Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
close_790189870c9543725dc3f5a15fb25e46[2].svg

Overview

General Information

Sample name:close_790189870c9543725dc3f5a15fb25e46[2].svg
Analysis ID:1501457
MD5:40eb39126300b56bf66c20ee75b54093
SHA1:83678d94097257eb474713dec49e8094f49d2e2a
SHA256:765709425a5b9209e875dccf2217d3161429d2d48159fc1df7b253b77c1574f4
Infos:

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Maps a DLL or memory area into another process
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • msedge.exe (PID: 7128 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\close_790189870c9543725dc3f5a15fb25e46[2].svg MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 4296 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2000,i,5938193828967197103,15847169476225554251,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 3168 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\close_790189870c9543725dc3f5a15fb25e46[2].svg MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7404 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2232,i,5777143487811511883,14929472616201104852,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 732 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6424 --field-trial-handle=2232,i,5777143487811511883,14929472616201104852,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 5716 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6596 --field-trial-handle=2232,i,5777143487811511883,14929472616201104852,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • identity_helper.exe (PID: 8316 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7248 --field-trial-handle=2232,i,5777143487811511883,14929472616201104852,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
    • identity_helper.exe (PID: 8364 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7248 --field-trial-handle=2232,i,5777143487811511883,14929472616201104852,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
    • msedge.exe (PID: 4284 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6520 --field-trial-handle=2232,i,5777143487811511883,14929472616201104852,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 8812 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 9036 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2064,i,7583231872953787829,7140967329954936170,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 8320 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 5788 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=2012,i,16973597618292821115,2187613196241031377,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 13.107.246.40 13.107.246.40
Source: Joe Sandbox ViewIP Address: 13.107.246.40 13.107.246.40
Source: Joe Sandbox ViewIP Address: 152.195.19.97 152.195.19.97
Source: Joe Sandbox ViewIP Address: 13.107.246.60 13.107.246.60
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: global trafficHTTP traffic detected: GET /crx/blobs/AVsOOGgL4EVsLTMzZa-C0yXaDVW5z6pCjWzx7YKwHb9PR6v117H2hbsZgQ2S3VrQetSMoK86b9iY-_-8nYIxIJD4BasJl9SD8IoqvPIbEK9wBlfqTusC6rL6yTYDfaVSn9sAxlKa5bRpPaxsFjcmEK7Nec5bVL7NZYhc/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_80_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: EntityExtractionDomainsConfigSec-Mesh-Client-Edge-Version: 117.0.2045.47Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 0Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ShorelineSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/arbitration_priority_list/4.0.5/asset?assetgroup=ArbitrationService HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ArbitrationServiceSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1725574170&P2=404&P3=2&P4=jVEhRp%2bA2y96DOhA8sMiHTzvCw6cMfX4%2bBpFJvZ8%2bFRR%2bvl9qKJDn4u0IyYF88ZhOxfXiBS5GSXmZRZZNs0EFA%3d%3d HTTP/1.1Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comConnection: keep-aliveMS-CV: kc0WH0yspLodMVPXFSdt0lSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: OPTIONS /api/report?cat=bingbusiness HTTP/1.1Host: bzib.nelreports.netConnection: keep-aliveOrigin: https://business.bing.comAccess-Control-Request-Method: POSTAccess-Control-Request-Headers: content-typeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /api/report?cat=bingbusiness HTTP/1.1Host: bzib.nelreports.netConnection: keep-aliveContent-Length: 465Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.19.97
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.19.97
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.19.97
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.19.97
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.19.97
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.19.97
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.19.97
Source: global trafficHTTP traffic detected: GET /crx/blobs/AVsOOGgL4EVsLTMzZa-C0yXaDVW5z6pCjWzx7YKwHb9PR6v117H2hbsZgQ2S3VrQetSMoK86b9iY-_-8nYIxIJD4BasJl9SD8IoqvPIbEK9wBlfqTusC6rL6yTYDfaVSn9sAxlKa5bRpPaxsFjcmEK7Nec5bVL7NZYhc/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_80_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: EntityExtractionDomainsConfigSec-Mesh-Client-Edge-Version: 117.0.2045.47Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 0Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ShorelineSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/arbitration_priority_list/4.0.5/asset?assetgroup=ArbitrationService HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ArbitrationServiceSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8hNn9fGCUcHWYOD&MD=Zg1BbeGA HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1725574170&P2=404&P3=2&P4=jVEhRp%2bA2y96DOhA8sMiHTzvCw6cMfX4%2bBpFJvZ8%2bFRR%2bvl9qKJDn4u0IyYF88ZhOxfXiBS5GSXmZRZZNs0EFA%3d%3d HTTP/1.1Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comConnection: keep-aliveMS-CV: kc0WH0yspLodMVPXFSdt0lSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8hNn9fGCUcHWYOD&MD=Zg1BbeGA HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: "url": "https://www.youtube.com" equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://bard.google.com/
Source: Reporting and NEL.3.drString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusiness
Source: Web Data.3.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: Web Data.3.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Network Persistent State0.3.drString found in binary or memory: https://chrome.cloudflare-dns.com
Source: manifest.json0.3.drString found in binary or memory: https://chrome.google.com/webstore/
Source: manifest.json0.3.drString found in binary or memory: https://chromewebstore.google.com/
Source: 669b22d7-f437-4638-a7e7-e475afc85702.tmp.4.drString found in binary or memory: https://clients2.google.com
Source: manifest.json.3.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: 669b22d7-f437-4638-a7e7-e475afc85702.tmp.4.drString found in binary or memory: https://clients2.googleusercontent.com
Source: manifest.json.3.drString found in binary or memory: https://docs.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-autopush.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-daily-0.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-daily-1.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-daily-2.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-daily-3.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-daily-4.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-daily-5.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-daily-6.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-preprod.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-staging.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive.google.com/
Source: Web Data.3.drString found in binary or memory: https://duckduckgo.com/ac/?q=
Source: Web Data.3.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: Web Data.3.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: 000003.log7.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=Arbit
Source: 000003.log6.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtrac
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_163_music.png/1.0.3/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_dark.png/1.7.32/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_hc.png/1.7.32/asset
Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_hc.png/1.2.1/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_dark.png/1.2.1/ass
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/as
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_amazon_music_light.png/1.4.13/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_apple_music.png/1.4.12/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_bard_light.png/1.0.1/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.1.17/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.6.8/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.1.17/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.6.8/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.1.17/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.6.8/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_hc.png/1.0.3/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_dark.png/1.0.3/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_light.png/1.0.3/asse
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_deezer.png/1.4.12/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_dark.png/1.0.6/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_light.png/1.0.6/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_color.png/1.0.14/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_hc.png/1.0.14/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_hc.png/1.1.12/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_dark.png/1.1.12/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.dr, HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_hc.png/1.2.0/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_dark.png/1.2.0/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_light.png/1.2.0/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_excel.png/1.7.32/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_facebook_messenger.png/1.5.14/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gaana.png/1.0.3/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc.png/1.7.1/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_controller.png/1.7.1/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_joystick.png/1.7.1/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark.png/1.7.1/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_controller.png/1.7.1/
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_joystick.png/1.7.1/as
Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_controller.png/1.7.1
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_joystick.png/1.7.1/a
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gmail.png/1.5.4/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_help.png/1.0.0/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_hc.png/0.1.3/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_dark.png/0.1.3/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_light.png/0.1.3/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_iHeart.png/1.0.3/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_hc.png/1.0.14/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_dark.png/1.0.14/as
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_light.png/1.0.14/a
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_instagram.png/1.4.13/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_ku_gou.png/1.0.3/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_last.png/1.0.3/asset
Source: 000003.log7.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Sho
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_dark.png/1.1.0/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_hc.png/1.1.0/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_light.png/1.1.0/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_naver_vibe.png/1.0.3/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_dark.png/1.4.9/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_hc.png/1.4.9/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_light.png/1.4.9/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_dark.png/1.9.10/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_hc.png/1.9.10/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.dr, HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_light.png/1.9.10/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_hc.png/1.1.0/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_dark.png/1.1.0/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_light.png/1.1.0/asse
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_power_point.png/1.7.32/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_qq.png/1.0.3/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_dark.png/1.1.12/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_hc.png/1.1.12/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_light.png/1.1.12/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_hc.png/1.1.3/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_dark.png/1.1.3/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_light.png/1.1.3/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_hc.png/1.3.6/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_dark.png/1.3.6/asset
Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.1.12/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.4.0/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.5.13/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.1.12/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.4.0/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.5.13/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.1.12/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.4.0/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.5.13/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_hc.png/1.4.0/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_dark.png/1.4.0/asset
Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_dark.png/1.3.20/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_hc.png/1.3.20/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_light.png/1.3.20/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_sound_cloud.png/1.0.3/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_spotify.png/1.4.12/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_dark.png/1.2.19/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_hc.png/1.2.19/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_light.png/1.2.19/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_telegram.png/1.0.4/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_hc.png/1.0.5/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_dark.png/1.0.5/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_light.png/1.0.5/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tidal.png/1.0.3/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tik_tok_light.png/1.0.5/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_hc.png/1.5.13/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_dark.png/1.5.13/asset
Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_twitter_light.png/1.0.9/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_vk.png/1.0.3/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whats_new.png/1.0.0/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whatsapp_light.png/1.4.11/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_word.png/1.7.32/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_yandex_music.png/1.0.10/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_youtube.png/1.4.14/asset
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://excel.new?from=EdgeM365Shoreline
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://gaana.com/
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://i.y.qq.com/n2/m/index.html
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://latest.web.skype.com/?browsername=edge_canary_shoreline
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://m.kugou.com/
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://m.soundcloud.com/
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://m.vk.com/
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://mail.google.com/mail/mu/mp/266/#tl/Inbox
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://music.amazon.com
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://music.apple.com
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://music.yandex.com
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://open.spotify.com
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://outlook.live.com/mail/0/
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://outlook.live.com/mail/compose?isExtension=true
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://outlook.office.com/mail/0/
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://outlook.office.com/mail/compose?isExtension=true
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://powerpoint.new?from=EdgeM365Shoreline
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://tidal.com/
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://twitter.com/
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://vibe.naver.com/today
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://web.skype.com/?browsername=edge_canary_shoreline
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://web.skype.com/?browsername=edge_stable_shoreline
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://web.telegram.org/
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://web.whatsapp.com
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://word.new?from=EdgeM365Shoreline
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://www.deezer.com/
Source: content.js.3.dr, content_new.js.3.drString found in binary or memory: https://www.google.com/chrome
Source: Web Data.3.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: 669b22d7-f437-4638-a7e7-e475afc85702.tmp.4.drString found in binary or memory: https://www.googleapis.com
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://www.iheart.com/podcast/
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://www.instagram.com
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://www.last.fm/
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://www.messenger.com
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&game
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&item
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&item=fl
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&playInS
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://www.office.com
Source: Top Sites.3.drString found in binary or memory: https://www.office.com/
Source: Top Sites.3.drString found in binary or memory: https://www.office.com/Office
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://www.tiktok.com/
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://www.youtube.com
Source: dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drString found in binary or memory: https://y.music.163.com/m/
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: classification engineClassification label: sus21.evad.winSVG@54/301@10/11
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics\BrowserMetrics-66D0F193-1BD8.pmaJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Temp\fb3b5663-6e89-4e6a-923b-7a3b6754bb94.tmpJump to behavior
Source: Login Data.3.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\close_790189870c9543725dc3f5a15fb25e46[2].svg
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2000,i,5938193828967197103,15847169476225554251,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\close_790189870c9543725dc3f5a15fb25e46[2].svg
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2232,i,5777143487811511883,14929472616201104852,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6424 --field-trial-handle=2232,i,5777143487811511883,14929472616201104852,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6596 --field-trial-handle=2232,i,5777143487811511883,14929472616201104852,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7248 --field-trial-handle=2232,i,5777143487811511883,14929472616201104852,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7248 --field-trial-handle=2232,i,5777143487811511883,14929472616201104852,262144 /prefetch:8
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2064,i,7583231872953787829,7140967329954936170,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=2012,i,16973597618292821115,2187613196241031377,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6520 --field-trial-handle=2232,i,5777143487811511883,14929472616201104852,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2000,i,5938193828967197103,15847169476225554251,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2232,i,5777143487811511883,14929472616201104852,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6424 --field-trial-handle=2232,i,5777143487811511883,14929472616201104852,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6596 --field-trial-handle=2232,i,5777143487811511883,14929472616201104852,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7248 --field-trial-handle=2232,i,5777143487811511883,14929472616201104852,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7248 --field-trial-handle=2232,i,5777143487811511883,14929472616201104852,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6520 --field-trial-handle=2232,i,5777143487811511883,14929472616201104852,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2064,i,7583231872953787829,7140967329954936170,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=2012,i,16973597618292821115,2187613196241031377,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeSection loaded: NULL target: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe protection: readonlyJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
11
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
11
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive14
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1501457 Sample: close_790189870c9543725dc3f... Startdate: 30/08/2024 Architecture: WINDOWS Score: 21 5 msedge.exe 105 501 2->5         started        9 msedge.exe 16 2->9         started        11 msedge.exe 8 2->11         started        13 msedge.exe 10 2->13         started        dnsIp3 30 192.168.2.4, 138, 443, 49723 unknown unknown 5->30 32 192.168.2.5 unknown unknown 5->32 34 239.255.255.250 unknown Reserved 5->34 42 Maps a DLL or memory area into another process 5->42 15 msedge.exe 37 5->15         started        18 msedge.exe 5->18         started        20 msedge.exe 5->20         started        28 3 other processes 5->28 22 msedge.exe 9->22         started        24 msedge.exe 11->24         started        26 msedge.exe 13->26         started        signatures4 process5 dnsIp6 36 13.107.246.40, 443, 49764 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 15->36 38 s-part-0032.t-0009.t-msedge.net 13.107.246.60, 443, 49747, 49748 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 15->38 40 11 other IPs or domains 15->40

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
close_790189870c9543725dc3f5a15fb25e46[2].svg0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
https://duckduckgo.com/ac/?q=0%URL Reputationsafe
https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline0%URL Reputationsafe
https://outlook.live.com/mail/0/0%URL Reputationsafe
https://powerpoint.new?from=EdgeM365Shoreline0%URL Reputationsafe
https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
https://drive-staging.corp.google.com/0%URL Reputationsafe
https://outlook.live.com/mail/compose?isExtension=true0%URL Reputationsafe
https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=10%URL Reputationsafe
https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=20%URL Reputationsafe
https://www.messenger.com0%URL Reputationsafe
https://clients2.googleusercontent.com/crx/blobs/AVsOOGgL4EVsLTMzZa-C0yXaDVW5z6pCjWzx7YKwHb9PR6v117H2hbsZgQ2S3VrQetSMoK86b9iY-_-8nYIxIJD4BasJl9SD8IoqvPIbEK9wBlfqTusC6rL6yTYDfaVSn9sAxlKa5bRpPaxsFjcmEK7Nec5bVL7NZYhc/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_80_1_0.crx0%URL Reputationsafe
https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge0%URL Reputationsafe
https://word.new?from=EdgeM365Shoreline0%URL Reputationsafe
https://chrome.cloudflare-dns.com0%URL Reputationsafe
https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true0%URL Reputationsafe
https://outlook.office.com/mail/0/0%URL Reputationsafe
https://drive-daily-2.corp.google.com/0%URL Reputationsafe
https://drive-autopush.corp.google.com/0%URL Reputationsafe
https://drive-daily-4.corp.google.com/0%URL Reputationsafe
https://www.office.com0%Avira URL Cloudsafe
https://tidal.com/0%Avira URL Cloudsafe
https://www.last.fm/0%Avira URL Cloudsafe
https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
https://m.kugou.com/0%Avira URL Cloudsafe
https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge0%URL Reputationsafe
https://web.whatsapp.com0%Avira URL Cloudsafe
https://open.spotify.com0%URL Reputationsafe
https://www.youtube.com0%Avira URL Cloudsafe
https://docs.google.com/0%Avira URL Cloudsafe
https://web.skype.com/?browsername=edge_canary_shoreline0%Avira URL Cloudsafe
https://www.instagram.com0%Avira URL Cloudsafe
https://drive-daily-1.corp.google.com/0%URL Reputationsafe
https://excel.new?from=EdgeM365Shoreline0%URL Reputationsafe
https://gaana.com/0%Avira URL Cloudsafe
https://drive-daily-5.corp.google.com/0%URL Reputationsafe
https://bzib.nelreports.net/api/report?cat=bingbusiness0%URL Reputationsafe
https://chrome.cloudflare-dns.com/dns-query0%URL Reputationsafe
https://www.tiktok.com/0%URL Reputationsafe
https://drive-daily-6.corp.google.com/0%URL Reputationsafe
https://drive-daily-0.corp.google.com/0%URL Reputationsafe
https://www.onenote.com/stickynotes?isEdgeHub=true0%URL Reputationsafe
https://chromewebstore.google.com/0%URL Reputationsafe
https://drive-preprod.corp.google.com/0%URL Reputationsafe
https://www.onenote.com/stickynotes?isEdgeHub=true&auth=20%URL Reputationsafe
https://www.onenote.com/stickynotes?isEdgeHub=true&auth=10%URL Reputationsafe
https://drive-daily-3.corp.google.com/0%URL Reputationsafe
https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true0%Avira URL Cloudsafe
https://www.deezer.com/0%Avira URL Cloudsafe
https://outlook.office.com/mail/compose?isExtension=true0%Avira URL Cloudsafe
https://drive.google.com/0%Avira URL Cloudsafe
https://latest.web.skype.com/?browsername=edge_canary_shoreline0%Avira URL Cloudsafe
https://i.y.qq.com/n2/m/index.html0%Avira URL Cloudsafe
https://www.office.com/0%Avira URL Cloudsafe
https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo0%Avira URL Cloudsafe
https://www.google.com/images/branding/product/ico/googleg_lodp.ico0%Avira URL Cloudsafe
https://web.telegram.org/0%Avira URL Cloudsafe
https://vibe.naver.com/today0%Avira URL Cloudsafe
https://m.soundcloud.com/0%Avira URL Cloudsafe
https://music.amazon.com0%Avira URL Cloudsafe
https://twitter.com/0%Avira URL Cloudsafe
https://www.office.com/Office0%Avira URL Cloudsafe
https://mail.google.com/mail/mu/mp/266/#tl/Inbox0%Avira URL Cloudsafe
https://m.vk.com/0%Avira URL Cloudsafe
https://web.skype.com/?browsername=edge_stable_shoreline0%Avira URL Cloudsafe
https://www.google.com/chrome0%Avira URL Cloudsafe
https://www.onenote.com/stickynotesstaging?isEdgeHub=true0%Avira URL Cloudsafe
https://www.iheart.com/podcast/0%Avira URL Cloudsafe
https://clients2.googleusercontent.com0%Avira URL Cloudsafe
https://music.yandex.com0%Avira URL Cloudsafe
https://bard.google.com/0%Avira URL Cloudsafe
https://y.music.163.com/m/0%Avira URL Cloudsafe
https://chrome.google.com/webstore/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
162.159.61.3
truefalse
    unknown
    googlehosted.l.googleusercontent.com
    172.217.18.1
    truefalse
      unknown
      sni1gl.wpc.nucdn.net
      152.199.21.175
      truefalse
        unknown
        s-part-0032.t-0009.t-msedge.net
        13.107.246.60
        truefalse
          unknown
          clients2.googleusercontent.com
          unknown
          unknownfalse
            unknown
            bzib.nelreports.net
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://clients2.googleusercontent.com/crx/blobs/AVsOOGgL4EVsLTMzZa-C0yXaDVW5z6pCjWzx7YKwHb9PR6v117H2hbsZgQ2S3VrQetSMoK86b9iY-_-8nYIxIJD4BasJl9SD8IoqvPIbEK9wBlfqTusC6rL6yTYDfaVSn9sAxlKa5bRpPaxsFjcmEK7Nec5bVL7NZYhc/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_80_1_0.crxfalse
              • URL Reputation: safe
              unknown
              https://bzib.nelreports.net/api/report?cat=bingbusinessfalse
              • URL Reputation: safe
              unknown
              https://chrome.cloudflare-dns.com/dns-queryfalse
              • URL Reputation: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://duckduckgo.com/chrome_newtabWeb Data.3.drfalse
              • URL Reputation: safe
              unknown
              https://web.whatsapp.comdd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://duckduckgo.com/ac/?q=Web Data.3.drfalse
              • URL Reputation: safe
              unknown
              https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshorelinedd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • URL Reputation: safe
              unknown
              https://m.kugou.com/dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.office.comdd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://outlook.live.com/mail/0/dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • URL Reputation: safe
              unknown
              https://www.last.fm/dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://powerpoint.new?from=EdgeM365Shorelinedd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • URL Reputation: safe
              unknown
              https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Web Data.3.drfalse
              • URL Reputation: safe
              unknown
              https://tidal.com/dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://docs.google.com/manifest.json.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.youtube.comdd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.instagram.comdd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://web.skype.com/?browsername=edge_canary_shorelinedd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://gaana.com/dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://drive-staging.corp.google.com/manifest.json.3.drfalse
              • URL Reputation: safe
              unknown
              https://drive.google.com/manifest.json.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://outlook.live.com/mail/compose?isExtension=truedd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • URL Reputation: safe
              unknown
              https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • URL Reputation: safe
              unknown
              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchWeb Data.3.drfalse
              • URL Reputation: safe
              unknown
              https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • URL Reputation: safe
              unknown
              https://www.messenger.comdd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • URL Reputation: safe
              unknown
              https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedgedd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • URL Reputation: safe
              unknown
              https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=truedd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://outlook.office.com/mail/compose?isExtension=truedd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://i.y.qq.com/n2/m/index.htmldd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.deezer.com/dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://latest.web.skype.com/?browsername=edge_canary_shorelinedd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://word.new?from=EdgeM365Shorelinedd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • URL Reputation: safe
              unknown
              https://www.office.com/Top Sites.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://chrome.cloudflare-dns.comNetwork Persistent State0.3.drfalse
              • URL Reputation: safe
              unknown
              https://web.telegram.org/dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=truedd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • URL Reputation: safe
              unknown
              https://outlook.office.com/mail/0/dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • URL Reputation: safe
              unknown
              https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demodd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.google.com/images/branding/product/ico/googleg_lodp.icoWeb Data.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://m.soundcloud.com/dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://mail.google.com/mail/mu/mp/266/#tl/Inboxdd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://drive-daily-2.corp.google.com/manifest.json.3.drfalse
              • URL Reputation: safe
              unknown
              https://drive-autopush.corp.google.com/manifest.json.3.drfalse
              • URL Reputation: safe
              unknown
              https://music.amazon.comdd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://drive-daily-4.corp.google.com/manifest.json.3.drfalse
              • URL Reputation: safe
              unknown
              https://vibe.naver.com/todaydd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Web Data.3.drfalse
              • URL Reputation: safe
              unknown
              https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedgedd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • URL Reputation: safe
              unknown
              https://www.office.com/OfficeTop Sites.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://open.spotify.comdd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • URL Reputation: safe
              unknown
              https://twitter.com/dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://drive-daily-1.corp.google.com/manifest.json.3.drfalse
              • URL Reputation: safe
              unknown
              https://excel.new?from=EdgeM365Shorelinedd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • URL Reputation: safe
              unknown
              https://web.skype.com/?browsername=edge_stable_shorelinedd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.onenote.com/stickynotesstaging?isEdgeHub=truedd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://drive-daily-5.corp.google.com/manifest.json.3.drfalse
              • URL Reputation: safe
              unknown
              https://m.vk.com/dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.google.com/chromecontent.js.3.dr, content_new.js.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.tiktok.com/dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • URL Reputation: safe
              unknown
              https://drive-daily-6.corp.google.com/manifest.json.3.drfalse
              • URL Reputation: safe
              unknown
              https://drive-daily-0.corp.google.com/manifest.json.3.drfalse
              • URL Reputation: safe
              unknown
              https://www.onenote.com/stickynotes?isEdgeHub=truedd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • URL Reputation: safe
              unknown
              https://www.iheart.com/podcast/dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://music.yandex.comdd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://chromewebstore.google.com/manifest.json0.3.drfalse
              • URL Reputation: safe
              unknown
              https://drive-preprod.corp.google.com/manifest.json.3.drfalse
              • URL Reputation: safe
              unknown
              https://clients2.googleusercontent.com669b22d7-f437-4638-a7e7-e475afc85702.tmp.4.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • URL Reputation: safe
              unknown
              https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • URL Reputation: safe
              unknown
              https://chrome.google.com/webstore/manifest.json0.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://y.music.163.com/m/dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://bard.google.com/dd63393f-be1c-4e04-81bf-1050acc4a28c.tmp.3.drfalse
              • Avira URL Cloud: safe
              unknown
              https://drive-daily-3.corp.google.com/manifest.json.3.drfalse
              • URL Reputation: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              13.107.246.40
              unknownUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              152.195.19.97
              unknownUnited States
              15133EDGECASTUSfalse
              13.107.246.60
              s-part-0032.t-0009.t-msedge.netUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              172.217.18.1
              googlehosted.l.googleusercontent.comUnited States
              15169GOOGLEUSfalse
              162.159.61.3
              chrome.cloudflare-dns.comUnited States
              13335CLOUDFLARENETUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              23.59.250.24
              unknownUnited States
              20940AKAMAI-ASN1EUfalse
              23.44.133.57
              unknownUnited States
              20940AKAMAI-ASN1EUfalse
              172.64.41.3
              unknownUnited States
              13335CLOUDFLARENETUSfalse
              IP
              192.168.2.4
              192.168.2.5
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1501457
              Start date and time:2024-08-30 00:08:35 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 4m 44s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:20
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample name:close_790189870c9543725dc3f5a15fb25e46[2].svg
              Detection:SUS
              Classification:sus21.evad.winSVG@54/301@10/11
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              Cookbook Comments:
              • Found application associated with file extension: .svg
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 13.107.42.16, 13.107.21.239, 204.79.197.239, 142.250.186.78, 13.107.6.158, 2.19.126.152, 2.19.126.145, 2.23.209.158, 2.23.209.189, 2.23.209.149, 2.23.209.161, 2.23.209.140, 2.23.209.133, 2.23.209.150, 2.23.209.176, 2.23.209.177, 216.58.206.74, 142.250.186.74, 142.250.184.234, 142.250.184.202, 142.250.185.138, 172.217.18.10, 142.250.186.42, 172.217.16.202, 142.250.185.202, 142.250.185.234, 142.250.186.170, 142.250.186.106, 142.250.74.202, 142.250.185.106, 142.250.181.234, 142.250.185.170, 93.184.221.240, 192.229.221.95, 142.251.40.131, 142.250.72.99, 142.250.81.227
              • Excluded domains from analysis (whitelisted): cdp-f-ssl-tlu-net.trafficmanager.net, config.edge.skype.com.trafficmanager.net, slscr.update.microsoft.com, a416.dscd.akamai.net, edgeassetservice.afd.azureedge.net, star.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, clients2.google.com, e86303.dscx.akamaiedge.net, ocsp.digicert.com, www.bing.com.edgekey.net, config-edge-skype.l-0007.l-msedge.net, msedge.b.tlu.dl.delivery.mp.microsoft.com, www.gstatic.com, l-0007.l-msedge.net, config.edge.skype.com, www.bing.com, edge-microsoft-com.dual-a-0036.a-msedge.net, fs.microsoft.com, bzib.nelreports.net.akamaized.net, wildcardtlu-ssl.ec.azureedge.net, ctldl.windowsupdate.com, b-0005.b-msedge.net, www.googleapis.com, www-www.bing.com.trafficmanager.net, edge.microsoft.com, business-bing-com.b-0005.b-msedge.net, fe3cr.delivery.mp.microsoft.com, wildcardtlu-ssl.azureedge.net, l-0007.config.skype.com, edgeassetservice.azureedge.net, azureedge-t-prod.trafficmanager.net, business.bing.com, clients.l.google.com, mse
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
              • Report size getting too big, too many NtOpenFile calls found.
              • Report size getting too big, too many NtProtectVirtualMemory calls found.
              • Report size getting too big, too many NtWriteVirtualMemory calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: close_790189870c9543725dc3f5a15fb25e46[2].svg
              TimeTypeDescription
              23:09:33AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868 "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
              23:09:42AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868 "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              13.107.246.40Payment Transfer Receipt.shtmlGet hashmaliciousHTMLPhisherBrowse
              • www.aib.gov.uk/
              NEW ORDER.xlsGet hashmaliciousUnknownBrowse
              • 2s.gg/3zs
              PO_OCF 408.xlsGet hashmaliciousUnknownBrowse
              • 2s.gg/42Q
              06836722_218 Aluplast.docx.docGet hashmaliciousUnknownBrowse
              • 2s.gg/3zk
              Quotation.xlsGet hashmaliciousUnknownBrowse
              • 2s.gg/3zM
              152.195.19.97http://ustteam.com/Get hashmaliciousUnknownBrowse
              • www.ust.com/
              13.107.246.60https://protect-us.mimecast.com/s/wFHoCqxrAnt7V914iZaD1vGet hashmaliciousUnknownBrowse
              • www.mimecast.com/Customers/Support/Contact-support/
              http://wellsfargo.dealogic.com/clientportal/Conferences/Registration/Form/368?menuItemId=5Get hashmaliciousUnknownBrowse
              • wellsfargo.dealogic.com/clientportal/Conferences/Registration/Form/368?menuItemId=5
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              chrome.cloudflare-dns.comfile.exeGet hashmaliciousUnknownBrowse
              • 172.64.41.3
              file.exeGet hashmaliciousUnknownBrowse
              • 162.159.61.3
              file.exeGet hashmaliciousUnknownBrowse
              • 172.64.41.3
              file.exeGet hashmaliciousUnknownBrowse
              • 172.64.41.3
              file.exeGet hashmaliciousUnknownBrowse
              • 162.159.61.3
              file.exeGet hashmaliciousUnknownBrowse
              • 172.64.41.3
              file.exeGet hashmaliciousUnknownBrowse
              • 172.64.41.3
              file.exeGet hashmaliciousUnknownBrowse
              • 172.64.41.3
              file.exeGet hashmaliciousUnknownBrowse
              • 162.159.61.3
              file.exeGet hashmaliciousUnknownBrowse
              • 162.159.61.3
              s-part-0032.t-0009.t-msedge.nethttps://uaj.sa/api/aHR0cHM6Ly9nb29nbGUuY29t&sig=ZDUxNjU0ZTllNzZkYTAxNWE4OTNkZTAyM2ZkZDA1MGViMGIzY2UyOTU1MzY1NGMyNjFlOTExM2ZiMzA5MzdmMg&exp=MTcyNDIzOTUzMQGet hashmaliciousHTMLPhisherBrowse
              • 13.107.246.60
              file.exeGet hashmaliciousUnknownBrowse
              • 13.107.246.60
              file.exeGet hashmaliciousUnknownBrowse
              • 13.107.246.60
              https://cvccworks-my.sharepoint.com/:o:/g/personal/tbrosseau_cvccworks_edu/Eq-UyPVcAplCp0EtULhG-vgBSBG-0YnvqRHIOFaj8gAVeA?e=0GtZle&c=E,1,DChFGbEapD80-9FdFFEzIgnps7b6noVGZQKGJYQxe5NZ1bO4xoHQSXTZoDZYFQom26YXPkpXr4g-Zcy6HwaX1DHyE-5Bk2WBwo9od82Z27DPdBWYzulyG2zvnA,,&typo=1Get hashmaliciousHTMLPhisherBrowse
              • 13.107.246.60
              Message-ID 08282024 110831 PM.pdfGet hashmaliciousHTMLPhisherBrowse
              • 13.107.246.60
              file.exeGet hashmaliciousUnknownBrowse
              • 13.107.246.60
              http://control.frilix.com/grace/fxc/aW5mby5jcmVkaXRldXJlbkBicmVkYS5ubA==Get hashmaliciousHTMLPhisherBrowse
              • 13.107.246.60
              https://set.page/cdtautomotive/Get hashmaliciousUnknownBrowse
              • 13.107.246.60
              PO 710467.xlam.xlsxGet hashmaliciousUnknownBrowse
              • 13.107.246.60
              file.exeGet hashmaliciousUnknownBrowse
              • 13.107.246.60
              sni1gl.wpc.nucdn.netfile.exeGet hashmaliciousUnknownBrowse
              • 152.199.21.175
              file.exeGet hashmaliciousUnknownBrowse
              • 152.199.21.175
              file.exeGet hashmaliciousUnknownBrowse
              • 152.199.21.175
              file.exeGet hashmaliciousUnknownBrowse
              • 152.199.21.175
              file.exeGet hashmaliciousUnknownBrowse
              • 152.199.21.175
              file.exeGet hashmaliciousUnknownBrowse
              • 152.199.21.175
              file.exeGet hashmaliciousUnknownBrowse
              • 152.199.21.175
              file.exeGet hashmaliciousUnknownBrowse
              • 152.199.21.175
              file.exeGet hashmaliciousUnknownBrowse
              • 152.199.21.175
              file.exeGet hashmaliciousUnknownBrowse
              • 152.199.21.175
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              CLOUDFLARENETUShttps://daehwa.info/uploaded/file/71677108868.pdfGet hashmaliciousPDFPhishBrowse
              • 172.67.170.19
              Loader.exeGet hashmaliciousLummaCBrowse
              • 188.114.97.3
              cJX8BV8LYG.exeGet hashmaliciousAzorultBrowse
              • 172.67.128.117
              If doesnt work open it.exeGet hashmaliciousLummaCBrowse
              • 172.67.177.157
              https://uaj.sa/api/aHR0cHM6Ly9nb29nbGUuY29t&sig=ZDUxNjU0ZTllNzZkYTAxNWE4OTNkZTAyM2ZkZDA1MGViMGIzY2UyOTU1MzY1NGMyNjFlOTExM2ZiMzA5MzdmMg&exp=MTcyNDIzOTUzMQGet hashmaliciousHTMLPhisherBrowse
              • 1.1.1.1
              file.exeGet hashmaliciousLummaC, VidarBrowse
              • 188.114.96.3
              NewInst.exeGet hashmaliciousLummaCBrowse
              • 188.114.97.3
              file.exeGet hashmaliciousLummaC, VidarBrowse
              • 188.114.96.3
              file.exeGet hashmaliciousUnknownBrowse
              • 172.64.41.3
              4QihT6CwD8.exeGet hashmaliciousAzorultBrowse
              • 104.21.2.6
              MICROSOFT-CORP-MSN-AS-BLOCKUShttps://uaj.sa/api/aHR0cHM6Ly9nb29nbGUuY29t&sig=ZDUxNjU0ZTllNzZkYTAxNWE4OTNkZTAyM2ZkZDA1MGViMGIzY2UyOTU1MzY1NGMyNjFlOTExM2ZiMzA5MzdmMg&exp=MTcyNDIzOTUzMQGet hashmaliciousHTMLPhisherBrowse
              • 20.190.160.20
              file.exeGet hashmaliciousUnknownBrowse
              • 13.107.246.60
              https://autode.sk/4g6XSl8&c=E,1,I0OgoTIAL6zcaU4kgbWKwMGE3oDCv6iOL9CcUXdPtaitrRYDaY2yqyg5z3Y_ue3psEsBTb_33PlDmEStP6z69HizNf2ISciGwmDuh9q-ApyQjjb2ectuilD2Rn0,&typo=1Get hashmaliciousUnknownBrowse
              • 150.171.28.10
              Izvod racuna u prilogu.exeGet hashmaliciousDBatLoader, FormBookBrowse
              • 13.107.137.11
              file.exeGet hashmaliciousUnknownBrowse
              • 13.107.246.60
              Stacey Opted PYMT Tokyo electron limited.docxGet hashmaliciousEvilProxy, HTMLPhisherBrowse
              • 52.109.28.46
              66cf818156193_ldjfnsfd.exeGet hashmaliciousLummaCBrowse
              • 20.189.173.22
              http://my.manychat.com/Get hashmaliciousUnknownBrowse
              • 13.107.246.57
              https://cvccworks-my.sharepoint.com/:o:/g/personal/tbrosseau_cvccworks_edu/Eq-UyPVcAplCp0EtULhG-vgBSBG-0YnvqRHIOFaj8gAVeA?e=0GtZle&c=E,1,DChFGbEapD80-9FdFFEzIgnps7b6noVGZQKGJYQxe5NZ1bO4xoHQSXTZoDZYFQom26YXPkpXr4g-Zcy6HwaX1DHyE-5Bk2WBwo9od82Z27DPdBWYzulyG2zvnA,,&typo=1Get hashmaliciousHTMLPhisherBrowse
              • 51.105.71.136
              file.exeGet hashmaliciousUnknownBrowse
              • 13.107.246.67
              EDGECASTUShttps://uaj.sa/api/aHR0cHM6Ly9nb29nbGUuY29t&sig=ZDUxNjU0ZTllNzZkYTAxNWE4OTNkZTAyM2ZkZDA1MGViMGIzY2UyOTU1MzY1NGMyNjFlOTExM2ZiMzA5MzdmMg&exp=MTcyNDIzOTUzMQGet hashmaliciousHTMLPhisherBrowse
              • 152.199.21.175
              https://5kirp.mellifluous5.com/5kiRp/Get hashmaliciousHTMLPhisherBrowse
              • 152.199.21.141
              file.exeGet hashmaliciousUnknownBrowse
              • 152.195.19.97
              https://cvccworks-my.sharepoint.com/:o:/g/personal/tbrosseau_cvccworks_edu/Eq-UyPVcAplCp0EtULhG-vgBSBG-0YnvqRHIOFaj8gAVeA?e=0GtZle&c=E,1,DChFGbEapD80-9FdFFEzIgnps7b6noVGZQKGJYQxe5NZ1bO4xoHQSXTZoDZYFQom26YXPkpXr4g-Zcy6HwaX1DHyE-5Bk2WBwo9od82Z27DPdBWYzulyG2zvnA,,&typo=1Get hashmaliciousHTMLPhisherBrowse
              • 152.199.19.160
              file.exeGet hashmaliciousUnknownBrowse
              • 152.195.19.97
              https://alkimialofts.com/on%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20/Get hashmaliciousHTMLPhisherBrowse
              • 192.229.133.221
              file.exeGet hashmaliciousUnknownBrowse
              • 152.195.19.97
              http://control.frilix.com/grace/fxc/aW5mby5jcmVkaXRldXJlbkBicmVkYS5ubA==Get hashmaliciousHTMLPhisherBrowse
              • 152.199.21.175
              https://sesh-gangrene.shop/Get hashmaliciousHTMLPhisherBrowse
              • 152.199.21.175
              https://bio.to/vCOt6dGet hashmaliciousHTMLPhisherBrowse
              • 93.184.221.165
              MICROSOFT-CORP-MSN-AS-BLOCKUShttps://uaj.sa/api/aHR0cHM6Ly9nb29nbGUuY29t&sig=ZDUxNjU0ZTllNzZkYTAxNWE4OTNkZTAyM2ZkZDA1MGViMGIzY2UyOTU1MzY1NGMyNjFlOTExM2ZiMzA5MzdmMg&exp=MTcyNDIzOTUzMQGet hashmaliciousHTMLPhisherBrowse
              • 20.190.160.20
              file.exeGet hashmaliciousUnknownBrowse
              • 13.107.246.60
              https://autode.sk/4g6XSl8&c=E,1,I0OgoTIAL6zcaU4kgbWKwMGE3oDCv6iOL9CcUXdPtaitrRYDaY2yqyg5z3Y_ue3psEsBTb_33PlDmEStP6z69HizNf2ISciGwmDuh9q-ApyQjjb2ectuilD2Rn0,&typo=1Get hashmaliciousUnknownBrowse
              • 150.171.28.10
              Izvod racuna u prilogu.exeGet hashmaliciousDBatLoader, FormBookBrowse
              • 13.107.137.11
              file.exeGet hashmaliciousUnknownBrowse
              • 13.107.246.60
              Stacey Opted PYMT Tokyo electron limited.docxGet hashmaliciousEvilProxy, HTMLPhisherBrowse
              • 52.109.28.46
              66cf818156193_ldjfnsfd.exeGet hashmaliciousLummaCBrowse
              • 20.189.173.22
              http://my.manychat.com/Get hashmaliciousUnknownBrowse
              • 13.107.246.57
              https://cvccworks-my.sharepoint.com/:o:/g/personal/tbrosseau_cvccworks_edu/Eq-UyPVcAplCp0EtULhG-vgBSBG-0YnvqRHIOFaj8gAVeA?e=0GtZle&c=E,1,DChFGbEapD80-9FdFFEzIgnps7b6noVGZQKGJYQxe5NZ1bO4xoHQSXTZoDZYFQom26YXPkpXr4g-Zcy6HwaX1DHyE-5Bk2WBwo9od82Z27DPdBWYzulyG2zvnA,,&typo=1Get hashmaliciousHTMLPhisherBrowse
              • 51.105.71.136
              file.exeGet hashmaliciousUnknownBrowse
              • 13.107.246.67
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              28a2c9bd18a11de089ef85a160da29e4https://daehwa.info/uploaded/file/71677108868.pdfGet hashmaliciousPDFPhishBrowse
              • 13.85.23.86
              • 184.28.90.27
              file.exeGet hashmaliciousUnknownBrowse
              • 13.85.23.86
              • 184.28.90.27
              https://5kirp.mellifluous5.com/5kiRp/Get hashmaliciousHTMLPhisherBrowse
              • 13.85.23.86
              • 184.28.90.27
              https://autode.sk/4g6XSl8&c=E,1,I0OgoTIAL6zcaU4kgbWKwMGE3oDCv6iOL9CcUXdPtaitrRYDaY2yqyg5z3Y_ue3psEsBTb_33PlDmEStP6z69HizNf2ISciGwmDuh9q-ApyQjjb2ectuilD2Rn0,&typo=1Get hashmaliciousUnknownBrowse
              • 13.85.23.86
              • 184.28.90.27
              https://hardbin.com/ipfs/QmQMgsXNvcBrxtTiqDiXNirvtg2aFSGT7XRoUxFk5vCFUgGet hashmaliciousUnknownBrowse
              • 13.85.23.86
              • 184.28.90.27
              nhom89337074245633707424563.pdfGet hashmaliciousUnknownBrowse
              • 13.85.23.86
              • 184.28.90.27
              file.exeGet hashmaliciousUnknownBrowse
              • 13.85.23.86
              • 184.28.90.27
              https://hkwyolaw.ency.cloud/Get hashmaliciousHTMLPhisherBrowse
              • 13.85.23.86
              • 184.28.90.27
              https://emp.eduyield.com/el?aid=2t26dda0e6c-1865-11ef-80aa-0217a07992df&rid=33766156&pid=771868&cid=497&dest=google.com.////amp/s/canoassuplementos.com.br//////dayo/xljj3/bWZlcmVzQHBlby5vbi5jYQ==$%C3%A3%E2%82%AC%E2%80%9AGet hashmaliciousUnknownBrowse
              • 13.85.23.86
              • 184.28.90.27
              https://www.estampariaimagemeacao.com.br/js/images/tvavx.php?7-797967704b5369323074665079536e4f53696c4e536374495330724e4c4d38764c386f734d6741436f367a554c434d6a45304e446f2f4c537a4879396773543031474b396c4e51796651413d-cGllcnBvbnRAdW1jdS5vcmcN&c=E,1,wbWD82FzAB2JeezUv_orUrFt9Y6xAwP1SFd-LxGbn5lFQUR-ICnh2bVD8KxUbI-o1WHs4m_jH3oIrcrCtckuIPjOPE2z7IJMic3gcfP66riD2fyrofyEXyw,&typo=1Get hashmaliciousHTMLPhisherBrowse
              • 13.85.23.86
              • 184.28.90.27
              No context
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):23948
              Entropy (8bit):6.048810550623159
              Encrypted:false
              SSDEEP:384:CtMGQ7LBjuYXGIgtDAW5u0TDJ2q03XsNwh86t1ftWbCI0+Mh0lkdHd5qg5P:WMGQ7FCYXGIgtDAWtJ4n1SkfEbCIUh0w
              MD5:A5E1A2825930D4738A46C27FC79795E8
              SHA1:3D5A8FC103F6488C7DD66096931C95953D5DE913
              SHA-256:20C0E0FBD26E512B474FB1CDAD3020C72E05B526D7AB789EE2932454C1225157
              SHA-512:466A915FA3E6A2618840F18289A468382CB9B4C85E417FBE033A56B3727D774B43EC6654A87187D25F2645B6256490FBBC22531CB15546FF0D5AB674BB2D40B2
              Malicious:false
              Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13369442965775205","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:modified
              Size (bytes):8090
              Entropy (8bit):5.812737157890458
              Encrypted:false
              SSDEEP:192:asNATTCeiRUBKQ9kCP6qRAq1k8SPxVLZ7VTiq:asNAH40TOCP6q3QxVNZTiq
              MD5:B486DFC84296368509AC46364CA5B52E
              SHA1:06FC2A99A7857BA0533D6DC4ED2596F5D18F25B3
              SHA-256:9482192FAB008D4CA10B0D95613CFBDB022EA349416DD3D1E92692FCD0590291
              SHA-512:C4D9B90638ADB7DCA00E0DF13A12A8CC99FA36D9250B323D61C10D89482587C7C60E746D6B9D95BB5ABEA0B16647FDB55455063D42704CF5A931682F335E2622
              Malicious:false
              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_mig
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):22922
              Entropy (8bit):6.0460339905280165
              Encrypted:false
              SSDEEP:384:CtMGQ7LBjuYXGIgtDAW5u0TDJ2q03XsNwh86t10NCt+Mh0lkdHd5q+5A:WMGQ7FCYXGIgtDAWtJ4n1Sk0NChh02tE
              MD5:27F7DE973874A3578BD51FD49B2DAC93
              SHA1:90D9BB54845E0A128970D6BE998D189FA42F4297
              SHA-256:FAC0A7EEDCEC1F53D142F80FD8612DDC47C502B27FB609B22507AC86307B9375
              SHA-512:546456BB9B66C2C8442C93F53A7181ED1C36833E32EBAFBC1A8BEE47490FFB449972510A7BB2B8A027C022C45D948B50C599E6C42E06AEE0DAEA15DFC5E13830
              Malicious:false
              Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13369442965775205","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):25101
              Entropy (8bit):6.029904168005845
              Encrypted:false
              SSDEEP:768:WMGQ7FCYXGIgtDAWtJ4wkSk4jSNChh02tdD5A:WMGQ5XMBjkYb5A
              MD5:B54F5F29E6D5FA7ACA5AA7F13BC210B8
              SHA1:FB130565AE4F253F7925F1BFA18D5471644E67A3
              SHA-256:F078A96AD8614039DD56231F6249AE901B3B2E226E2142FD82B0329CA287118F
              SHA-512:AD76647B1B20CE9266FCAAC1748D24A60445907F6E195EEE2C0EC93DDA15BC8DD2DB14CBC41BCEF3D300E669DCA8D5A3D0B6C04CE3FB4983AEF9A787D1997DAE
              Malicious:false
              Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13369442965775205","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):8239
              Entropy (8bit):5.795128359146232
              Encrypted:false
              SSDEEP:192:fsNATTCeiRUd/j+kCG6qRAq1k8SPxVLZ7VTiQ:fsNAH4WLNCG6q3QxVNZTiQ
              MD5:4374766E7CB7E45D6AC63462501A9FAD
              SHA1:AD0DFF8C974128E87AD9298D48CC77CCB850EF94
              SHA-256:C0AB26D159B0F08480D4564B338EF720848BCC7B3041702C94F26DB05B5B5F85
              SHA-512:044563A2565F76FE5E92EC1ECA92DF811312919A31AFBCA5FAC7EAB16273DD389A654801CC624DC8618F48E5DEAD9CAC18678515F8C90705FC35D42963098296
              Malicious:false
              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Ve
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):8090
              Entropy (8bit):5.812737157890458
              Encrypted:false
              SSDEEP:192:asNATTCeiRUBKQ9kCP6qRAq1k8SPxVLZ7VTiq:asNAH40TOCP6q3QxVNZTiq
              MD5:B486DFC84296368509AC46364CA5B52E
              SHA1:06FC2A99A7857BA0533D6DC4ED2596F5D18F25B3
              SHA-256:9482192FAB008D4CA10B0D95613CFBDB022EA349416DD3D1E92692FCD0590291
              SHA-512:C4D9B90638ADB7DCA00E0DF13A12A8CC99FA36D9250B323D61C10D89482587C7C60E746D6B9D95BB5ABEA0B16647FDB55455063D42704CF5A931682F335E2622
              Malicious:false
              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_mig
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):25050
              Entropy (8bit):6.030671348460212
              Encrypted:false
              SSDEEP:768:WMGQ7FCYXGIgtDAWtJ4w1Sk4j1NChh02tdD5A:WMGQ5XMBj1jb5A
              MD5:386802FB42935332DEE3B191FCC1CF4C
              SHA1:117D87AE8BCD5E29BA9B048FF3E0AD5A62792073
              SHA-256:B1661F1BCB7D085DCCA615299D6D0BE29AB0CC8E12C36414226D610E3F5BEC0F
              SHA-512:B05F0633FC50C8E6025AC5AF7EB3BBEBC101B706E32DF50DAA44FB0C0EA16931A52FCD5CE7D675B463A7F93F1D208ECA6C805167F4133A9FFFE37C31050258A2
              Malicious:false
              Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13369442965775205","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):107893
              Entropy (8bit):4.640145133154881
              Encrypted:false
              SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7Y:fwUQC5VwBIiElEd2K57P7Y
              MD5:46BC3CA050C9032312C051408F8C6227
              SHA1:4EC92F610AC217A2AB2927A8B71AD8BF5157D72D
              SHA-256:CB9C9EED0F363C3193E8676B326299AED296899E17323BA2D48619BAF5249FC6
              SHA-512:BB3126EBAD87C08B80CF3125BCDF838CEB7012F72B142B6CE67C8DAB7E57C52478876CAF19ECAC5670D5A0C2C3505F92DFB2E3013791359BFDD7094B29FC157F
              Malicious:false
              Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):107893
              Entropy (8bit):4.640145133154881
              Encrypted:false
              SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7Y:fwUQC5VwBIiElEd2K57P7Y
              MD5:46BC3CA050C9032312C051408F8C6227
              SHA1:4EC92F610AC217A2AB2927A8B71AD8BF5157D72D
              SHA-256:CB9C9EED0F363C3193E8676B326299AED296899E17323BA2D48619BAF5249FC6
              SHA-512:BB3126EBAD87C08B80CF3125BCDF838CEB7012F72B142B6CE67C8DAB7E57C52478876CAF19ECAC5670D5A0C2C3505F92DFB2E3013791359BFDD7094B29FC157F
              Malicious:false
              Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):4194304
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:3::
              MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
              SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
              SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
              SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
              Malicious:false
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):4194304
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:3::
              MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
              SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
              SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
              SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
              Malicious:false
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):4194304
              Entropy (8bit):0.0399612163947859
              Encrypted:false
              SSDEEP:192:lu01utmqvDDKY5JviaVRaPr3nXgXXbO/XrgThZINEydeRQMtN2in8y08Tcm2RGOD:U0EtvSQ8Sh+TGL2i08T2RGOD
              MD5:8CB700A4DAF435FBAF8DECB3B7A88980
              SHA1:94B4BE1F277CBD3633BE1A70E386FF0DCF747365
              SHA-256:6DDA9C4B4110CDC2C411A810901FC1A26027E0D7F2CFCDDD50E5BF3098BC7AFB
              SHA-512:1C1A3FD846AB3FE20B0803B68305C4E82F49CC2450E5E80FB99C486A87766482FF610615B2F698B913F704EA1A5C75E5C3ED952F146AA5BE03F4F706EE5B5D4D
              Malicious:false
              Preview:...@..@...@.....C.].....@................a..HQ..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....e.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".renymj20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U.>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z.......................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):4194304
              Entropy (8bit):0.3850436019345119
              Encrypted:false
              SSDEEP:3072:3mXyhhHc0PGGJx1eRS+zUKpXUq9BhJiNaWHIg1g1HFuxh2:zhl+GJx1CzzU2Eq97JiNf1aHE/
              MD5:20C93C454B4E06464DF8F4D3C628BAB2
              SHA1:6B03AD6A8661739A4D0965CE5414FBDCE036658E
              SHA-256:F616D79EBEDD0293847476D8507A8BA31B702F04C02A36DC409748C5BCC5BBD7
              SHA-512:049A6575C576EB09139F0BDD6ED3C77CBC75D410D9291A0F5A26CFDCC1A62010DBBCC586D980164E3308C6D4CFDA0A6068C3337B88446202D1294A39D31006D2
              Malicious:false
              Preview:...@..@...@.....C.].....@...............`'...&..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....i.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".renymj20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U?:K..>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z............<..8...#...msNurturingAssistanceHomeDependency.....triggered....(..$...
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):4194304
              Entropy (8bit):0.040766752158616915
              Encrypted:false
              SSDEEP:192:pM0EbtmqvDtKX0JEa3XxxTxqZ/g+XHf970R6Eqhq7NndR21gQM3un+n8y08Tcm2D:i0EtzeK8Y4tFh8NSgju+08T2RGOD
              MD5:8F0E077060536EC78D55B242DD7B579E
              SHA1:949F46635F6953A2F1D22C9631D840DB8F03A7BF
              SHA-256:361898175712E05D4D5DD3518EF1B0628DE1EC4EBD2485E50F51B98CE96D9C9B
              SHA-512:3205871462996B7762B6D024141C6ACE50D002A4DA170092ED47F09C2A7AF5D5D8BDBFDD053A15D406A35D64F9C14EBD3EEEECCB143CE20282E99C616BA51191
              Malicious:false
              Preview:...@..@...@.....C.].....@................b...Q..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....}.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".renymj20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U].0r........>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...............................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):4194304
              Entropy (8bit):0.03978604024582975
              Encrypted:false
              SSDEEP:192:DC0EbtmqvD3KX7LJEa3Xxx7uqZGXPtg34khtbNE3nnI1gQMbdoRxn8y08Tcm2RGY:+0Et2e18xphlCggPds08T2RGOD
              MD5:B0B28E381887CEBB272F00ECFB52282D
              SHA1:DF050A55F3C54ECFE1DEB0C3B34AEFDDB25365C2
              SHA-256:BB40F78C162C3BA92245070ADC3015D5326ED21C3D3F373C0E19B51F0D52483D
              SHA-512:E9DB0D1EDD9FDC3757AFC149B4C76B2CBC7468B238DD990BB6100538F1D72DBC02B0F86941B6E185CFD72A8C6DFA480AE741BAB3052C9726D5953D6F998943C3
              Malicious:false
              Preview:...@..@...@.....C.].....@...............h^.. N..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....q.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".renymj20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U].0r........>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...........................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):16384
              Entropy (8bit):0.3553968406659012
              Encrypted:false
              SSDEEP:12:biUXhV0xosU8xCe+JKlkQuMRxCb8ZXfgYJ0IJpP0KLsyW1L7Fx6:bFRqxosU8xWMk8xVZ4YWI30otWn
              MD5:CFAB81B800EDABACBF6CB61AA78D5258
              SHA1:2730D4DA1BE7238D701DC84EB708A064B8D1CF27
              SHA-256:452A5479B9A2E03612576C30D30E6F51F51274CD30EF576EA1E71D20C657376F
              SHA-512:EC188B0EE4D3DAABC26799B34EE471BEE988BDD7CEB011ED7DF3D4CF26F98932BBBB4B70DC2B7FD4DF9A3981B3CE22F4B5BE4A0DB97514D526E521575EFB2EC6
              Malicious:false
              Preview:...@.@...@..............@...................................`... ...i.y.........CrashpadMetrics.....i.y..Yd.h.......A.......e............,.........W.......................W....................Microsoft.UMA.PersistentAllocator.CrashpadMetrics.UsedPct.......h...i.y.[".................................!...&...+...0...6...;...@...E...K...P...U...Z...`...e...........i.y..Yd.........A............................E.[4.f..................E.[4.f.................Microsoft.UMA.PersistentAllocator.CrashpadMetrics.Errors............i.y..Yd.........A..................._..-`....h-.....................h-....................Crashpad.HandlerLifetimeMilestone.......0...i.y.[".........................................i.y..Yd.@.......C...........................VM....],................WM....],................Stability.BrowserExitCodes...... ...i.y......VM....],........H...i.y.1U!S............................................................ ...i.y...0...WM....],........................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):280
              Entropy (8bit):3.060980776278344
              Encrypted:false
              SSDEEP:3:FiWWltl/9UgBVP/Sh/JzvLi2RRIxINXj1J1:o1//BVsJDG2Yq
              MD5:74B32A83C9311607EB525C6E23854EE0
              SHA1:C345A4A3BB52D7CD94EA63B75A424BE7B52CFCD2
              SHA-256:06509A7E418D9CCE502E897EAEEE8C6E3DCB1D0622B421DD968AF3916A5BFF90
              SHA-512:ADC193A89F0E476E7326B4EA0472814FE6DD0C16FC010AAF7B4CF78567D5DF6A1574C1CE99A63018AFE7E9AD68918147880621A3C00FAA7AD1014A0056B4B9C4
              Malicious:false
              Preview:sdPC......................5.y&.K.?....................................................................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................48ea0ba2-e9bb-4568-92cb-0f42a5c5d505............
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):13154
              Entropy (8bit):5.226880994362639
              Encrypted:false
              SSDEEP:192:sV4J9pQTryZigaba4uyFJMopcJglYYB3p8Ppj+FVAFY+w1f:sV4LA3u2JMoGJgspUVoYx
              MD5:A325A17E01CD22407605E9C4480D998E
              SHA1:20802C6A8F3575EE895613B92E5D481346408C5D
              SHA-256:F8BDC8ABC915E81B8B6439F09C68A872904A2F456F24C27964B60FAA266E51FF
              SHA-512:8F683597717B3DE76FE2C134D22CAA992B18680C38533A0C2D9425987639EFEC2312E82C3E28E49DC8A63622A59781797B98D6BE2656A662731B5A15F5175BEB
              Malicious:false
              Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13369442965609797","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:very short file (no magic)
              Category:dropped
              Size (bytes):1
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:3:L:L
              MD5:5058F1AF8388633F609CADB75A75DC9D
              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
              Malicious:false
              Preview:.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):37816
              Entropy (8bit):5.555716101397433
              Encrypted:false
              SSDEEP:768:lHM+K57pLGLvWQWP2cfZ+8F1+UoAYDCx9Tuqh0VfUC9xbog/OVoHO/3rw7Em1GD3:lHM+KPcvWQWP2cfZ+u1ja9u/k7h1k7tT
              MD5:F99AE01F051E938DFE190FC22C5B56D1
              SHA1:577A66917E9B5B0FBEE25B9F9F34FF7453407015
              SHA-256:D4C5AF2386CFF11582C9FB659666EEF8B1894DCF5ADB751D098185F6A0CAC719
              SHA-512:2A51EDD42A8592D0758963624D601C9492A5050415A7727865EF7E692DDC741A02089A94C00498E1C71FA15BA782E63B1146887D96283685BE52EC8979129D90
              Malicious:false
              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13369442964011717","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13369442964011717","location":5,"ma
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):13226
              Entropy (8bit):5.2260058719813625
              Encrypted:false
              SSDEEP:192:sV4J9pQTryZigaba4uyFJMopcJglYYB3p8Ppj+FVAgY+w1f:sV4LA3u2JMoGJgspUVZYx
              MD5:26C2DD2B1727B691DFC8C34D22EC1DB8
              SHA1:47A44653824CA8C912D34DE7750D204D83BAFFA8
              SHA-256:FE29CF5CD6676CCF21271AC108FD3D3F77512C7818819DAEA7F9E6430AB7B159
              SHA-512:F50B8D7C1D7B34E412B84B40DB405B5497071E066F2EF37F11D0C8ABCC79B64DC73377934D180D76D443D338D3EA592EFAC73C79CAE917265FD26A17EC44F809
              Malicious:false
              Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13369442965609797","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):16
              Entropy (8bit):3.2743974703476995
              Encrypted:false
              SSDEEP:3:1sjgWIV//Uv:1qIFUv
              MD5:46295CAC801E5D4857D09837238A6394
              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
              Malicious:false
              Preview:MANIFEST-000001.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:modified
              Size (bytes):1695826
              Entropy (8bit):5.041120439615767
              Encrypted:false
              SSDEEP:24576:5PfQUg6kAdRhiGzmYoAo2ENU0ifYeV3br2M:5PfZ/mS5
              MD5:D46D7BA5D1D44FF79A2C605804E83C68
              SHA1:3B0DBC85E3A943A34E0EDFDB7776C21BAD0F7F93
              SHA-256:BA7E50AE004DD604E1A6EEB8847A747743788021AE7F1939565989AC5881AAD6
              SHA-512:8996ACB35899C1295F1B7B6938A1FB908F71536CC6AAB28B561F20FB3EDECA2783AD53B31A41577B9C9D83F90362D6279A7BD71F392F4DAB40487ACCD4F99EE7
              Malicious:false
              Preview:...m.................DB_VERSION.1..c7.................QUERY_TIMESTAMP:edge_hub_apps_manifest_gz4.7.*.13369442969696457.$QUERY:edge_hub_apps_manifest_gz4.7.*..[{"name":"edge_hub_apps_manifest_gz","url":"https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline","version":{"major":4,"minor":7,"patch":107},"hash":"Qoxdh2pZS19o99emYo77uFsfzxtXVDB75kV6eln53YE=","size":1682291}]q.Zl.................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13369442969696809.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"2DPW9BV28WrPpgGHdKsEvldNQvD7dA0AAxPa3B/lKN0=","size":11989}]=_.../..............'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.]{.. "configVersion": 32,.. "PrivilegedExperiences": [.. "ShorelinePrivileged
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):16
              Entropy (8bit):3.2743974703476995
              Encrypted:false
              SSDEEP:3:1sjgWIV//Uv:1qIFUv
              MD5:46295CAC801E5D4857D09837238A6394
              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
              Malicious:false
              Preview:MANIFEST-000001.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):293
              Entropy (8bit):5.057653171753763
              Encrypted:false
              SSDEEP:6:N5227os1wkn23oH+Tcwt9Eh1ZB2KLlL52RliVOq2Pwkn23oH+Tcwt9Eh1tIFUv:NX6fYeb9Eh1ZFL1KgOvYfYeb9Eh16FUv
              MD5:588B5673B35E5B5FA7EAA898767ED454
              SHA1:59CDDC047F5536E519ED3F70FFD8DC7B2817B2B4
              SHA-256:BD54A42EC65B91005FE139CCCD4F290E15293705E35F9ABEE6B73A823ADE3CB4
              SHA-512:45D7826BE0A9893C105A1D58AF101C3D5051A06992A0AD2D51B6DEDBD3473F4244C35FCBE75E0153B85D76A9A11BA196105582E4C48E015CB156C5B5DC37B0E8
              Malicious:false
              Preview:2024/08/29-18:09:28.929 1d10 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db since it was missing..2024/08/29-18:09:29.021 1d10 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:OpenPGP Secret Key
              Category:dropped
              Size (bytes):41
              Entropy (8bit):4.704993772857998
              Encrypted:false
              SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
              MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
              SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
              SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
              SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
              Malicious:false
              Preview:.|.."....leveldb.BytewiseComparator......
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 1
              Category:dropped
              Size (bytes):12288
              Entropy (8bit):0.3202460253800455
              Encrypted:false
              SSDEEP:6:l9bNFlEuWk8TRH9MRumWEyE4gLueXdNOmWxFxCxmWxYgCxmW5y/mWz4ynLAtD/W4:TLiuWkMORuHEyESeXdwDQ3SOAtD/ie
              MD5:40B18EC43DB334E7B3F6295C7626F28D
              SHA1:0E46584B0E0A9703C6B2EC1D246F41E63AF2296F
              SHA-256:85E961767239E90A361FB6AA0A3FD9DAA57CAAF9E30599BB70124F1954B751C8
              SHA-512:8BDACDC4A9559E4273AD01407D5D411035EECD927385A51172F401558444AD29B5AD2DC5562D1101244665EBE86BBDDE072E75ECA050B051482005EB6A52CDBD
              Malicious:false
              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
              Category:dropped
              Size (bytes):28672
              Entropy (8bit):0.43508159006069336
              Encrypted:false
              SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfBI:TouQq3qh7z3bY2LNW9WMcUvB
              MD5:F5237AED0F897E7619A94843845A3EC3
              SHA1:A0C752C9C28A753CFB051AACE2ADA78A6D1288C3
              SHA-256:D4463972AD7B1582F05C8E17074CE863D45CA625C2C672DB0D37F3AF4C7ACE42
              SHA-512:D3C9718794E455D415D8EDF23B576E0A70356B8D71B8DD374D25B8065FEF608E114E13395B4B54462739882A141F4DBE00E3A370D6E4160504428A849CC893A3
              Malicious:false
              Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
              Category:dropped
              Size (bytes):8192
              Entropy (8bit):0.01057775872642915
              Encrypted:false
              SSDEEP:3:MsFl:/F
              MD5:CF89D16BB9107C631DAABF0C0EE58EFB
              SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
              SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
              SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
              Malicious:false
              Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):270336
              Entropy (8bit):8.280239615765425E-4
              Encrypted:false
              SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
              MD5:D0D388F3865D0523E451D6BA0BE34CC4
              SHA1:8571C6A52AACC2747C048E3419E5657B74612995
              SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
              SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
              Malicious:false
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):8192
              Entropy (8bit):0.011852361981932763
              Encrypted:false
              SSDEEP:3:MsHlDll:/H
              MD5:0962291D6D367570BEE5454721C17E11
              SHA1:59D10A893EF321A706A9255176761366115BEDCB
              SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
              SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
              Malicious:false
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):8192
              Entropy (8bit):0.012340643231932763
              Encrypted:false
              SSDEEP:3:MsGl3ll:/y
              MD5:41876349CB12D6DB992F1309F22DF3F0
              SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
              SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
              SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
              Malicious:false
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
              Category:dropped
              Size (bytes):262512
              Entropy (8bit):9.47693366977411E-4
              Encrypted:false
              SSDEEP:3:LsNl1Z/:Ls3r/
              MD5:D422AC66E43188609D5DB730A990C57A
              SHA1:9F733E3690B170D7C58D6F95348FCD70AFD18B1D
              SHA-256:0DAC2F33248DB8C9E51DB747D13A5B39060FA32E09087D8876604CE19012DC29
              SHA-512:38F8E0940871CD785D4C47894EBB2012EEAE5B7F0770D09DDACA64C4B0B490121D560F23FC790A64E111E251D6BC26082BF8C576C1BBAE145D41750DE2AE2D38
              Malicious:false
              Preview:............................................p./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):16
              Entropy (8bit):3.2743974703476995
              Encrypted:false
              SSDEEP:3:1sjgWIV//Uv:1qIFUv
              MD5:46295CAC801E5D4857D09837238A6394
              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
              Malicious:false
              Preview:MANIFEST-000001.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):33
              Entropy (8bit):3.5394429593752084
              Encrypted:false
              SSDEEP:3:iWstvhYNrkUn:iptAd
              MD5:F27314DD366903BBC6141EAE524B0FDE
              SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
              SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
              SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
              Malicious:false
              Preview:...m.................DB_VERSION.1
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):16
              Entropy (8bit):3.2743974703476995
              Encrypted:false
              SSDEEP:3:1sjgWIV//Uv:1qIFUv
              MD5:46295CAC801E5D4857D09837238A6394
              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
              Malicious:false
              Preview:MANIFEST-000001.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):305
              Entropy (8bit):5.176665000076492
              Encrypted:false
              SSDEEP:6:N52k9s1wkn23oH+TcwtnG2tbB2KLlL52NM+q2Pwkn23oH+TcwtnG2tMsIFUv:NzfYebn9VFL1V+vYfYebn9GFUv
              MD5:7F14571D526443DBEBC9B2A949DD499D
              SHA1:DFA298BADC68A50752E2C9CD2DFD2E97D93FAEB4
              SHA-256:902F6DE0523A2A1239A2CCF40135329EC3ACF77465A345BA4DEAC3A8E1E68452
              SHA-512:9B4F1DEA814382B2B55343332F00026CA78564426511123350BBC51F1C6A178EAD05BCBC42BA5651A9F5D2B4356B6ECEF9DDDB1265F14BDA3F9B08BDBDFC258D
              Malicious:false
              Preview:2024/08/29-18:09:24.070 1cac Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db since it was missing..2024/08/29-18:09:24.086 1cac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:OpenPGP Secret Key
              Category:dropped
              Size (bytes):41
              Entropy (8bit):4.704993772857998
              Encrypted:false
              SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
              MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
              SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
              SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
              SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
              Malicious:false
              Preview:.|.."....leveldb.BytewiseComparator......
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 14, database pages 8, cookie 0xe, schema 4, UTF-8, version-valid-for 14
              Category:dropped
              Size (bytes):32768
              Entropy (8bit):0.494709561094235
              Encrypted:false
              SSDEEP:24:TLEC30OIcqIn2o0FUFlA2cs0US5S693Xlej2:ThLaJUnAg0UB6I
              MD5:CF7760533536E2AF66EA68BC3561B74D
              SHA1:E991DE2EA8F42AE7E0A96A3B3B8AF87A689C8CCD
              SHA-256:E1F183FAE5652BA52F5363A7E28BF62B53E7781314C9AB76B5708AF9918BE066
              SHA-512:38B15FE7503F6DFF9D39BC74AA0150A7FF038029F973BE9A37456CDE6807BCBDEAB06E624331C8DFDABE95A5973B0EE26A391DB2587E614A37ADD50046470162
              Malicious:false
              Preview:SQLite format 3......@ ..........................................................................j...i............t...c................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
              Category:dropped
              Size (bytes):20480
              Entropy (8bit):0.6117480255557044
              Encrypted:false
              SSDEEP:24:TLqpR+DDNzWjJ0npnyXKUO8+jDY6pxY34mL:Te8D4jJ/6Up+S
              MD5:BCC2A4797D592DDC56C24CE7DF973BB7
              SHA1:2D661FA0CF5C5CA1C353B18A85A261601BFF7400
              SHA-256:7791FDCE1CB9F4E806713A84BDBA39420F8CB3256135C56CE5FB9ECE969A921D
              SHA-512:E3667C9337F3C752D265634AE292BCD70DFDD466278255BD07B2E299FEBFF1944E79C5EEDC08566D74B7F5A2C8FE3D896F7E7E9784E875A49F229C00D4915464
              Malicious:false
              Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):16
              Entropy (8bit):3.2743974703476995
              Encrypted:false
              SSDEEP:3:1sjgWIV//Uv:1qIFUv
              MD5:46295CAC801E5D4857D09837238A6394
              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
              Malicious:false
              Preview:MANIFEST-000001.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):375520
              Entropy (8bit):5.354160560753784
              Encrypted:false
              SSDEEP:6144:bA/imBpx6WdPSxKWcHu5MURacq49QxxPnyEndBuHltBfdK5WNbsVEziP/CfXtLPz:bFdMyq49tEndBuHltBfdK5WNbsVEziPU
              MD5:81A1092C7A38993F319FDFF1C9DBF512
              SHA1:39DF272E9FD8F723EA4D744EDF678A21BBBFC4C4
              SHA-256:475A78796BD0305E2FD5D55C092AEE37195B016D8792158235114D3B2B596EE0
              SHA-512:F7E54D5DF50C27E120F92129496F342CC112FB313D6D698A692334D22CF5CB0878BF2152161D944150FA7A3CEAB32FA95730E980159E3429C9F12BC1AFB976E5
              Malicious:false
              Preview:...m.................DB_VERSION.1..q...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13369442969709894..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]..*.`~...............ASSET_VERSION:domains_config_gz.2.8.76..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):16
              Entropy (8bit):3.2743974703476995
              Encrypted:false
              SSDEEP:3:1sjgWIV//Uv:1qIFUv
              MD5:46295CAC801E5D4857D09837238A6394
              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
              Malicious:false
              Preview:MANIFEST-000001.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):307
              Entropy (8bit):5.1629126458645835
              Encrypted:false
              SSDEEP:6:N52fs1wkn23oH+Tcwtk2WwnvB2KLlL526MM+q2Pwkn23oH+Tcwtk2WwnvIFUv:NqfYebkxwnvFL1BN+vYfYebkxwnQFUv
              MD5:7D26D7855885CE14E767C5DE0276612E
              SHA1:06E81E546F707D85FD881ECF8B29AF99240D4200
              SHA-256:424FB7E263CCCFFD8414E2427080AA128383E917B646AEC87C8297E6E0A73B82
              SHA-512:2442B5B6BE6E133C54CB2FF4A09AB6DA3B71045297E35A2E4AD7E926850B6CA24B3321F14D9024C348A6137593921EC36EA61CB5F1FDE862F04992656AF5E3A1
              Malicious:false
              Preview:2024/08/29-18:09:28.957 eac Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/08/29-18:09:29.037 eac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:OpenPGP Secret Key
              Category:dropped
              Size (bytes):41
              Entropy (8bit):4.704993772857998
              Encrypted:false
              SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
              MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
              SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
              SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
              SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
              Malicious:false
              Preview:.|.."....leveldb.BytewiseComparator......
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:modified
              Size (bytes):358860
              Entropy (8bit):5.324617828043455
              Encrypted:false
              SSDEEP:6144:CgimBVvUrsc6rRA81b/18jyJNjfvrfM6R0:C1gAg1zfvM
              MD5:AEE91A56C1EF7EFAF9EA6D3FE2E3B38E
              SHA1:9739517551A8D1E8FC40D6C659093F8ED817965D
              SHA-256:0A643AB6B98794D4BBC018704DC300B78197E396FFA1F26E982EDA2E51011C04
              SHA-512:E785D79C727E980BFCAF785BBEED551B16FCAAEFBFCC050611C259EAA0B1177747716CC73BF10927EE9B38975ABB9254F91D4D693C99F506D841971D94EFCABB
              Malicious:false
              Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):16
              Entropy (8bit):3.2743974703476995
              Encrypted:false
              SSDEEP:3:1sjgWIV//Uv:1qIFUv
              MD5:46295CAC801E5D4857D09837238A6394
              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
              Malicious:false
              Preview:MANIFEST-000001.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):209
              Entropy (8bit):1.8784775129881184
              Encrypted:false
              SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCTCTCT
              MD5:478D49D9CCB25AC14589F834EA70FB9E
              SHA1:5D30E87D66E279F8815AFFE4C691AAF1D577A21E
              SHA-256:BB6CC6DF54CF476D95409032C79E065F4E10D512E73F7E16018E550456F753D5
              SHA-512:FB5431054A23D3C532568B1F150873D9130DBC4A88BE19BC2A4907D0DC2888C5B55993154EAD4A6C466E2173092B8705684A6802B850F051639E1F2457387471
              Malicious:false
              Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):16
              Entropy (8bit):3.2743974703476995
              Encrypted:false
              SSDEEP:3:1sjgWIV//Uv:1qIFUv
              MD5:46295CAC801E5D4857D09837238A6394
              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
              Malicious:false
              Preview:MANIFEST-000001.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):281
              Entropy (8bit):5.123984774859811
              Encrypted:false
              SSDEEP:6:N52BFfes1wkn23oH+Tcwt8aVdg2KLlL52+vqM+q2Pwkn23oH+Tcwt8aPrqIFUv:NgfMfYeb0L1R3+vYfYebL3FUv
              MD5:1B7EB276A14ED33226BDE4FD8C9DEF12
              SHA1:EA035128286A4A613BA08F4962B5332140CE0E70
              SHA-256:DF658760D9AEFDC6DE35E1A1B68F982C124C4984E4C4F4922452C8C665696F20
              SHA-512:96E476E88661C58BE3CF01F32A668656A575675764B68ED550C4F92FC2501C18A381E81369BDFE180873308201C3C0A66099C70871BB832EDB94A0F19A8CEFE6
              Malicious:false
              Preview:2024/08/29-18:09:24.089 1cac Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules since it was missing..2024/08/29-18:09:24.118 1cac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:OpenPGP Secret Key
              Category:dropped
              Size (bytes):41
              Entropy (8bit):4.704993772857998
              Encrypted:false
              SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
              MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
              SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
              SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
              SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
              Malicious:false
              Preview:.|.."....leveldb.BytewiseComparator......
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):16
              Entropy (8bit):3.2743974703476995
              Encrypted:false
              SSDEEP:3:1sjgWIV//Uv:1qIFUv
              MD5:46295CAC801E5D4857D09837238A6394
              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
              Malicious:false
              Preview:MANIFEST-000001.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):209
              Entropy (8bit):1.8784775129881184
              Encrypted:false
              SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCTCTCT
              MD5:478D49D9CCB25AC14589F834EA70FB9E
              SHA1:5D30E87D66E279F8815AFFE4C691AAF1D577A21E
              SHA-256:BB6CC6DF54CF476D95409032C79E065F4E10D512E73F7E16018E550456F753D5
              SHA-512:FB5431054A23D3C532568B1F150873D9130DBC4A88BE19BC2A4907D0DC2888C5B55993154EAD4A6C466E2173092B8705684A6802B850F051639E1F2457387471
              Malicious:false
              Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):16
              Entropy (8bit):3.2743974703476995
              Encrypted:false
              SSDEEP:3:1sjgWIV//Uv:1qIFUv
              MD5:46295CAC801E5D4857D09837238A6394
              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
              Malicious:false
              Preview:MANIFEST-000001.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):285
              Entropy (8bit):5.116588614883505
              Encrypted:false
              SSDEEP:6:N52TJs1wkn23oH+Tcwt86FB2KLlL52QM+q2Pwkn23oH+Tcwt865IFUv:NmxfYeb/FFL1O+vYfYeb/WFUv
              MD5:262799FF28C9754B0BB526575B095933
              SHA1:5C0EAB393A1D400BBE8B6A5F62794A484D3F3C9F
              SHA-256:4487CBCF8DD8451B55BDD3967D3D9EFDAA3F3162020D718029BCAD84E0E582E8
              SHA-512:EF0E0F890777132ED4734A185BEBB70BA31F4E5CD04E2E526582181949021FC455E94082C3CFBE6043AD8615C60C7673CF2B5019674284EB9C7FACA65C82A37F
              Malicious:false
              Preview:2024/08/29-18:09:24.121 1cac Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts since it was missing..2024/08/29-18:09:24.227 1cac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:OpenPGP Secret Key
              Category:dropped
              Size (bytes):41
              Entropy (8bit):4.704993772857998
              Encrypted:false
              SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
              MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
              SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
              SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
              SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
              Malicious:false
              Preview:.|.."....leveldb.BytewiseComparator......
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):1197
              Entropy (8bit):1.8784775129881184
              Encrypted:false
              SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW:
              MD5:A2A3B1383E3AAC2430F44FC7BF3E447E
              SHA1:B807210A1205126A107A5FE25F070D2879407AA4
              SHA-256:90685D4E050DA5B6E6F7A42A1EE21264A68F1734FD3BD4A0E044BB53791020A2
              SHA-512:396FAB9625A2FF396222DBC86A0E2CDE724C83F3130EE099F2872AED2F2F2ECE13B0853D635F589B70BD1B5E586C05A3231D68CAF9E46B6E2DAC105A10D0A1C8
              Malicious:false
              Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):322
              Entropy (8bit):5.226539370672346
              Encrypted:false
              SSDEEP:6:N52bJHIq2Pwkn23oH+Tcwt8NIFUt8852bJHZZmw+852bJHzkwOwkn23oH+Tcwt8n:NaHIvYfYebpFUt88aHZ/+8aHz5JfYeb2
              MD5:37767F3BA1CBC5878EB53C22E19AD4A9
              SHA1:D2C1A9C85ED4DCF22F51CC099816D549CFC04AEC
              SHA-256:ECFC94FA61FEC26613FA94F13C763C037E7AED93F8ED36A368C99D7BF14DEE8D
              SHA-512:A63CCE8C8A6DB924C86660D125B3D9797FD265555BB201E86DAAA67B553F142FB37495FF4BF65FB4314B9847D095D15932D8CB87C52A47567094B183C5556EFE
              Malicious:false
              Preview:2024/08/29-18:09:25.936 1c64 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/08/29-18:09:25.936 1c64 Recovering log #3.2024/08/29-18:09:25.936 1c64 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):322
              Entropy (8bit):5.226539370672346
              Encrypted:false
              SSDEEP:6:N52bJHIq2Pwkn23oH+Tcwt8NIFUt8852bJHZZmw+852bJHzkwOwkn23oH+Tcwt8n:NaHIvYfYebpFUt88aHZ/+8aHz5JfYeb2
              MD5:37767F3BA1CBC5878EB53C22E19AD4A9
              SHA1:D2C1A9C85ED4DCF22F51CC099816D549CFC04AEC
              SHA-256:ECFC94FA61FEC26613FA94F13C763C037E7AED93F8ED36A368C99D7BF14DEE8D
              SHA-512:A63CCE8C8A6DB924C86660D125B3D9797FD265555BB201E86DAAA67B553F142FB37495FF4BF65FB4314B9847D095D15932D8CB87C52A47567094B183C5556EFE
              Malicious:false
              Preview:2024/08/29-18:09:25.936 1c64 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/08/29-18:09:25.936 1c64 Recovering log #3.2024/08/29-18:09:25.936 1c64 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 1, cookie 0x1, schema 4, UTF-8, version-valid-for 1
              Category:dropped
              Size (bytes):4096
              Entropy (8bit):0.3169096321222068
              Encrypted:false
              SSDEEP:3:lSWbNFl/sl+ltl4ltllOl83/XWEEabIDWzdWuAzTgdWj3FtFIU:l9bNFlEs1ok8fDEPDadUTgd81Z
              MD5:2554AD7847B0D04963FDAE908DB81074
              SHA1:F84ABD8D05D7B0DFB693485614ECF5204989B74A
              SHA-256:F6EF01E679B9096A7D8A0BD8151422543B51E65142119A9F3271F25F966E6C42
              SHA-512:13009172518387D77A67BBF86719527077BE9534D90CB06E7F34E1CCE7C40B49A185D892EE859A8BAFB69D5EBB6D667831A0FAFBA28AC1F44570C8B68F8C90A4
              Malicious:false
              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 8, cookie 0x8, schema 4, UTF-8, version-valid-for 2
              Category:dropped
              Size (bytes):32768
              Entropy (8bit):0.40981274649195937
              Encrypted:false
              SSDEEP:24:TL1WK3iOvwxwwweePKmJIOAdQBVA/kjo/TJZwJ9OV3WOT/5eQQ:Tmm+/9ZW943WOT/
              MD5:1A7F642FD4F71A656BE75B26B2D9ED79
              SHA1:51BBF587FB0CCC2D726DDB95C96757CC2854CFAD
              SHA-256:B96B6DDC10C29496069E16089DB0AB6911D7C13B82791868D583897C6D317977
              SHA-512:FD14EADCF5F7AB271BE6D8EF682977D1A0B5199A142E4AB353614F2F96AE9B49A6F35A19CC237489F297141994A4A16B580F88FAC44486FCB22C05B2F1C3F7D1
              Malicious:false
              Preview:SQLite format 3......@ ..........................................................................j............M.....8...b..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):429
              Entropy (8bit):5.809210454117189
              Encrypted:false
              SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
              MD5:5D1D9020CCEFD76CA661902E0C229087
              SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
              SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
              SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
              Malicious:false
              Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, 1st free page 10, free pages 4, cookie 0x45, schema 4, UTF-8, version-valid-for 4
              Category:dropped
              Size (bytes):159744
              Entropy (8bit):0.5486180157495035
              Encrypted:false
              SSDEEP:96:JAU+bGzPDLjGQLBE3up+U0jBo4tgi3JMe9xJDECVjNa:J3+GPXBBE3upb0HtTTDxVjM
              MD5:48764A71270199842E7014F76D8715E7
              SHA1:AF05609AABE5E33B082BF6A5F72A092B2B7EF88F
              SHA-256:59C4553D35628E69D521B378426A01FF5AB9755847DFFEF6F0EEAAF2AEDEC3FD
              SHA-512:FDFB120C8C706B731191E679F7C41BE5F91C12D8DD1DC047B341C6B9D172A803C3FCD0597A5A7646D937E42D34FFBAFD07C36DB5D3D30CFB349580055C4F858E
              Malicious:false
              Preview:SQLite format 3......@ .......'...........E......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):8720
              Entropy (8bit):0.3283577581710296
              Encrypted:false
              SSDEEP:6:KHA/J3+t76Y4QZZofU99pO0BYrzbqR4EZY4QZvGv:KghHQws9LdOzOBQZGv
              MD5:1BFBA7A36A0D389E60863C3DC9D659C3
              SHA1:CD6BABE79852A68D84CB47E3D8F9603AEE452A4A
              SHA-256:02FB7300C2FE18A760CF226ECF29DFC88AC2060FAB1A3A25F5D93A7D3C34C4B1
              SHA-512:7D258449BDF1D149C68EA27E75F90BDC04339F0CBEE6E678B88450EAA7C6666349382274814EAD35221978548E1C3DDE6A3CCC0577F6979114E25A1886027498
              Malicious:false
              Preview:..............V9...'....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with very long lines (1597), with CRLF line terminators
              Category:dropped
              Size (bytes):115717
              Entropy (8bit):5.183660917461099
              Encrypted:false
              SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
              MD5:3D8183370B5E2A9D11D43EBEF474B305
              SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
              SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
              SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
              Malicious:false
              Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 11, cookie 0x3, schema 4, UTF-8, version-valid-for 5
              Category:dropped
              Size (bytes):45056
              Entropy (8bit):3.548984337387184
              Encrypted:false
              SSDEEP:384:zj9P0lbP/Kbt3QkQerC773pLDcNhkCgam6IWRKToaAu:zdSbP/qe2C7ON+FmRKcC
              MD5:1DCD9CCD8F00380AC715CFA5F015A575
              SHA1:676EC34D96787EEF26AAF047CAB5487D1A94402A
              SHA-256:01E0F73FAF29967F004BD9785052FCD848ABC043BCB24B2BACD8DFCF9588054D
              SHA-512:D213913348841C32E2544C1BE0647751D71AE18594280AF817C068F7A5AC997F20C162807D32F92B2E2E964D609E1245444C28C06B390C43155D84A5241795C2
              Malicious:false
              Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):406
              Entropy (8bit):5.321032950778747
              Encrypted:false
              SSDEEP:12:NJD+vYfYeb8rcHEZrELFUt88XW/+8iV5JfYeb8rcHEZrEZSJ:NeYfYeb8nZrExg88XUEJfYeb8nZrEZe
              MD5:9386414AF865DA68DEB2EE1DC9D5DF60
              SHA1:9C9918D744DB33D7BDE3C837C029A0D90A5A394F
              SHA-256:A0A5A1B32D3DA88D2C79FBA9770E72CFE0DC00394267E7BCB824E37E86DCEFF1
              SHA-512:6791A8B9FE14478C4156C47709A322CE49C8B4E6F173BEDAE78F320293CF105B903D1178408F4759AE0A5BA7957E3169558CDCC9A83B84D321D6D7344899506D
              Malicious:false
              Preview:2024/08/29-18:09:27.364 1c5c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/08/29-18:09:27.365 1c5c Recovering log #3.2024/08/29-18:09:27.365 1c5c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):406
              Entropy (8bit):5.321032950778747
              Encrypted:false
              SSDEEP:12:NJD+vYfYeb8rcHEZrELFUt88XW/+8iV5JfYeb8rcHEZrEZSJ:NeYfYeb8nZrExg88XUEJfYeb8nZrEZe
              MD5:9386414AF865DA68DEB2EE1DC9D5DF60
              SHA1:9C9918D744DB33D7BDE3C837C029A0D90A5A394F
              SHA-256:A0A5A1B32D3DA88D2C79FBA9770E72CFE0DC00394267E7BCB824E37E86DCEFF1
              SHA-512:6791A8B9FE14478C4156C47709A322CE49C8B4E6F173BEDAE78F320293CF105B903D1178408F4759AE0A5BA7957E3169558CDCC9A83B84D321D6D7344899506D
              Malicious:false
              Preview:2024/08/29-18:09:27.364 1c5c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/08/29-18:09:27.365 1c5c Recovering log #3.2024/08/29-18:09:27.365 1c5c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):334
              Entropy (8bit):5.18378083522375
              Encrypted:false
              SSDEEP:6:N52oAq2Pwkn23oH+Tcwt8a2jMGIFUt8852tMTZmw+852tWEkwOwkn23oH+Tcwt8N:NZAvYfYeb8EFUt88PT/+8C5JfYeb8bJ
              MD5:6EAAA005E9F6A1860D47DEC511C397F5
              SHA1:234620950181E85184113436B2AB1172691FF7F0
              SHA-256:841E3ED4A8A9F3D1A3F1E1C09662F8409FB3F36CA08B5450B799B8061B9CFFAA
              SHA-512:46B67A34C17D000671D1A236B234DF59783B4C71F57B9789B0E632E246F0E7F1D7CA255EAE15871E3408E0E2F931142BE0AE7F98738648550013E236B379D7F5
              Malicious:false
              Preview:2024/08/29-18:09:26.139 1db0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/08/29-18:09:26.140 1db0 Recovering log #3.2024/08/29-18:09:26.143 1db0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):334
              Entropy (8bit):5.18378083522375
              Encrypted:false
              SSDEEP:6:N52oAq2Pwkn23oH+Tcwt8a2jMGIFUt8852tMTZmw+852tWEkwOwkn23oH+Tcwt8N:NZAvYfYeb8EFUt88PT/+8C5JfYeb8bJ
              MD5:6EAAA005E9F6A1860D47DEC511C397F5
              SHA1:234620950181E85184113436B2AB1172691FF7F0
              SHA-256:841E3ED4A8A9F3D1A3F1E1C09662F8409FB3F36CA08B5450B799B8061B9CFFAA
              SHA-512:46B67A34C17D000671D1A236B234DF59783B4C71F57B9789B0E632E246F0E7F1D7CA255EAE15871E3408E0E2F931142BE0AE7F98738648550013E236B379D7F5
              Malicious:false
              Preview:2024/08/29-18:09:26.139 1db0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/08/29-18:09:26.140 1db0 Recovering log #3.2024/08/29-18:09:26.143 1db0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 28, cookie 0x1d, schema 4, UTF-8, version-valid-for 2
              Category:dropped
              Size (bytes):57344
              Entropy (8bit):0.863060653641558
              Encrypted:false
              SSDEEP:96:u7/KLPeymOT7ynlm+yKwt7izhGnvgbn8MouB6wznP:u74CnlmVizhGE7IwD
              MD5:C681C90B3AAD7F7E4AF8664DE16971DF
              SHA1:9F72588CEA6569261291B19E06043A1EFC3653BC
              SHA-256:ADB987BF641B2531991B8DE5B10244C3FE1ACFA7AD7A61A65D2E2D8E7AB34C1D
              SHA-512:4696BF334961E4C9757BAC40C41B4FBE3E0B9F821BD242CE6967B347053787BE54D1270D7166745126AFA42E8193AC2E695B0D8F11DE8F0B2876628B7C128942
              Malicious:false
              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 3
              Category:dropped
              Size (bytes):45056
              Entropy (8bit):0.40293591932113104
              Encrypted:false
              SSDEEP:24:TLVgTjDk5Yk8k+/kCkzD3zzbLGfIzLihje90xq/WMFFfeFzfXVVlYWOT/CUFSe:Tmo9n+8dv/qALihje9kqL42WOT/9F
              MD5:ADC0CFB8A1A20DE2C4AB738B413CBEA4
              SHA1:238EF489E5FDC6EBB36F09D415FB353350E7097B
              SHA-256:7C071E36A64FB1881258712C9880F155D9CBAC693BADCC391A1CB110C257CC37
              SHA-512:38C8B7293B8F7BEF03299BAFB981EEEE309945B1BDE26ACDAD6FDD63247C21CA04D493A1DDAFC3B9A1904EFED998E9C7C0C8E98506FD4AC0AB252DFF34566B66
              Malicious:false
              Preview:SQLite format 3......@ ..........................................................................j.......=......\.t.+.>...,...=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):188
              Entropy (8bit):5.423404609678128
              Encrypted:false
              SSDEEP:3:YWRAWNjBSVVLTRn0xmuRA9E+L3x8HQXwlm9yJUA6XcIR6RX77XMqGwmvXjz2SQ:YWyWN1iL50xHA9vh8wXwlmUUAnIMp5sO
              MD5:6833E2FEEACF2930174137246FC7E09F
              SHA1:7707DD22D2CFD3C3B79D727C93AE1D3DFD90B307
              SHA-256:839EB286A9A424BFB655D9DA050BE4CAE90B3DE4894CFE1F352919B551F17C0C
              SHA-512:B987F42C327EA83EE824E0E9BBC2AE5727CBB3B8DF29659C7E11798E24D5F8A94A05644200B6B57754876050E805EEAB90A0DAC437296BFED54C49535AF133C0
              Malicious:false
              Preview:{"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):111
              Entropy (8bit):4.718418993774295
              Encrypted:false
              SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
              MD5:285252A2F6327D41EAB203DC2F402C67
              SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
              SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
              SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
              Malicious:false
              Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2
              Entropy (8bit):1.0
              Encrypted:false
              SSDEEP:3:H:H
              MD5:D751713988987E9331980363E24189CE
              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
              Malicious:false
              Preview:[]
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):40
              Entropy (8bit):4.1275671571169275
              Encrypted:false
              SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
              MD5:20D4B8FA017A12A108C87F540836E250
              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
              Malicious:false
              Preview:{"SDCH":{"dictionaries":{},"version":2}}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):881
              Entropy (8bit):5.301381308781969
              Encrypted:false
              SSDEEP:24:YXsJZVMdBsXZFRudFGcsqZFGJ/dbG7nby:YXs/8sJfcdsOgzbZ
              MD5:5EAC9FB6A6ED6DC9927ACB4CD241B6F1
              SHA1:6858DB62B394B26A9252F818BBAD3F46D206D2B7
              SHA-256:7FF4B74CDEE7085D2F8570F84C45B71CB0671DBEE7AF7CD77337811A6C83A358
              SHA-512:9C6DB20DF26B35ACC7FAB33EBE45A9D3A86128B381D0E03936290E1E69C6B4DA87426DEB84066F4B03A23D29475DB0DD429AF10A24FDB54CC69D4B0C968C227E
              Malicious:false
              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372034968380260","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372034969440459","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372034972496363","port":443,"protocol_str":"quic"}],"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com"}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2
              Entropy (8bit):1.0
              Encrypted:false
              SSDEEP:3:H:H
              MD5:D751713988987E9331980363E24189CE
              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
              Malicious:false
              Preview:[]
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2
              Entropy (8bit):1.0
              Encrypted:false
              SSDEEP:3:H:H
              MD5:D751713988987E9331980363E24189CE
              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
              Malicious:false
              Preview:[]
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
              Category:dropped
              Size (bytes):20480
              Entropy (8bit):0.6732424250451717
              Encrypted:false
              SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
              MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
              SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
              SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
              SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
              Malicious:false
              Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):61
              Entropy (8bit):3.926136109079379
              Encrypted:false
              SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
              MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
              SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
              SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
              SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
              Malicious:false
              Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):61
              Entropy (8bit):3.926136109079379
              Encrypted:false
              SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
              MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
              SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
              SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
              SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
              Malicious:false
              Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):61
              Entropy (8bit):3.926136109079379
              Encrypted:false
              SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
              MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
              SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
              SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
              SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
              Malicious:false
              Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 6
              Category:dropped
              Size (bytes):36864
              Entropy (8bit):0.7602192156329599
              Encrypted:false
              SSDEEP:48:TaIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSBkAi:uIEumQv8m1ccnvS67o
              MD5:702393BBC338DA9554F20DE21A8F6E48
              SHA1:B0DACB726BE07AAC00B95F7135867A329E810821
              SHA-256:180CF1B8BBF1649721299E68E021D720D973E4B2704E02F14E19ADD5F3B7C4A2
              SHA-512:373C5C84053127FD0813F7000F6DFD030494E7BBD67E6F6D7147D63DE17246F854A0803FDFEA18A99470940FB5C7884C8165C3E54A35EB0D8631CB77968CECD0
              Malicious:false
              Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2
              Entropy (8bit):1.0
              Encrypted:false
              SSDEEP:3:H:H
              MD5:D751713988987E9331980363E24189CE
              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
              Malicious:false
              Preview:[]
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2
              Entropy (8bit):1.0
              Encrypted:false
              SSDEEP:3:H:H
              MD5:D751713988987E9331980363E24189CE
              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
              Malicious:false
              Preview:[]
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2
              Entropy (8bit):1.0
              Encrypted:false
              SSDEEP:3:H:H
              MD5:D751713988987E9331980363E24189CE
              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
              Malicious:false
              Preview:[]
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):40
              Entropy (8bit):4.1275671571169275
              Encrypted:false
              SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
              MD5:20D4B8FA017A12A108C87F540836E250
              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
              Malicious:false
              Preview:{"SDCH":{"dictionaries":{},"version":2}}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):203
              Entropy (8bit):5.4042796420747425
              Encrypted:false
              SSDEEP:6:YAQN1iL50xHA9vh8wXwlmUUAnIMp5sXX2SQ:Y45Sg9vt+UAnIXZQ
              MD5:24D66E5F1B8C76C76511DA68057CDE5E
              SHA1:70225FEC1AE3FEF8D8A767D9EA0B0E108BF8F10D
              SHA-256:D5CB3A4A104E2EC4F13E8B4CDF3BD469E0AB638713928BEA1EAEAF03998B794C
              SHA-512:1CA093B4BB4E0B3EE0B791AD0E6B39AC9640CEB6ED005BD10A10B4AF904858F4898D86D26B60B625CDA9425FF317C6B9FE0DF2E12C897A52720AF775B19491AA
              Malicious:false
              Preview:{"expect_ct":[],"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):203
              Entropy (8bit):5.4042796420747425
              Encrypted:false
              SSDEEP:6:YAQN1iL50xHA9vh8wXwlmUUAnIMp5sXX2SQ:Y45Sg9vt+UAnIXZQ
              MD5:24D66E5F1B8C76C76511DA68057CDE5E
              SHA1:70225FEC1AE3FEF8D8A767D9EA0B0E108BF8F10D
              SHA-256:D5CB3A4A104E2EC4F13E8B4CDF3BD469E0AB638713928BEA1EAEAF03998B794C
              SHA-512:1CA093B4BB4E0B3EE0B791AD0E6B39AC9640CEB6ED005BD10A10B4AF904858F4898D86D26B60B625CDA9425FF317C6B9FE0DF2E12C897A52720AF775B19491AA
              Malicious:false
              Preview:{"expect_ct":[],"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
              Category:dropped
              Size (bytes):36864
              Entropy (8bit):0.36515621748816035
              Encrypted:false
              SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
              MD5:25363ADC3C9D98BAD1A33D0792405CBF
              SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
              SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
              SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
              Malicious:false
              Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
              Category:dropped
              Size (bytes):20480
              Entropy (8bit):0.5744102022039023
              Encrypted:false
              SSDEEP:12:TL1QAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3isCHIrdNG7fdjxHIXOFSY:TLiOUOq0afDdWec9sJKG7zo7J5fc
              MD5:8B7CCBAE5FB8F1D3FDB331AED0833FB0
              SHA1:7924CE8D7CF818F1132F1C8A047FBEEF13F18877
              SHA-256:8029C4EAA75734867C5970AB41422A7F551EBFDF65E152C09F8A4038B17080C8
              SHA-512:23B07F98E037ECC9BAAB37EA93264503B936CA180F4873D19944D186F3529926CBDC7A0962E7A51EADC8CEB2CA85D94BFC3C431D0068B8320C45BF24C0DDB163
              Malicious:false
              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):12500
              Entropy (8bit):5.153654511744544
              Encrypted:false
              SSDEEP:192:sV4J9pQTryZigaba4uyFJMopcJpYB3p8Ppj+FVA9Y+w1f:sV4LA3u2JMoGJRpUV6Yx
              MD5:8CDB9D2D4AE1F60A7F505BB45426916C
              SHA1:AB8325F0AB30CEF00FC3FF3FB1B0EE6A0FD8D170
              SHA-256:FFA10361A4E2B2146F95EE3D3CC0785507021A1585A6F09544F3E2B90DB68314
              SHA-512:0C7706084A69B82AEE4B16284EAEDC4CFA390265FB9AB099FA414F2687FBA774845BD056DF803F09BF78E7AAA6E5E53AC91B9D48171BD0EAEB7E18B1C3A36DD7
              Malicious:false
              Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13369442965609797","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):12500
              Entropy (8bit):5.153654511744544
              Encrypted:false
              SSDEEP:192:sV4J9pQTryZigaba4uyFJMopcJpYB3p8Ppj+FVA9Y+w1f:sV4LA3u2JMoGJRpUV6Yx
              MD5:8CDB9D2D4AE1F60A7F505BB45426916C
              SHA1:AB8325F0AB30CEF00FC3FF3FB1B0EE6A0FD8D170
              SHA-256:FFA10361A4E2B2146F95EE3D3CC0785507021A1585A6F09544F3E2B90DB68314
              SHA-512:0C7706084A69B82AEE4B16284EAEDC4CFA390265FB9AB099FA414F2687FBA774845BD056DF803F09BF78E7AAA6E5E53AC91B9D48171BD0EAEB7E18B1C3A36DD7
              Malicious:false
              Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13369442965609797","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):12500
              Entropy (8bit):5.153654511744544
              Encrypted:false
              SSDEEP:192:sV4J9pQTryZigaba4uyFJMopcJpYB3p8Ppj+FVA9Y+w1f:sV4LA3u2JMoGJRpUV6Yx
              MD5:8CDB9D2D4AE1F60A7F505BB45426916C
              SHA1:AB8325F0AB30CEF00FC3FF3FB1B0EE6A0FD8D170
              SHA-256:FFA10361A4E2B2146F95EE3D3CC0785507021A1585A6F09544F3E2B90DB68314
              SHA-512:0C7706084A69B82AEE4B16284EAEDC4CFA390265FB9AB099FA414F2687FBA774845BD056DF803F09BF78E7AAA6E5E53AC91B9D48171BD0EAEB7E18B1C3A36DD7
              Malicious:false
              Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13369442965609797","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):12500
              Entropy (8bit):5.153654511744544
              Encrypted:false
              SSDEEP:192:sV4J9pQTryZigaba4uyFJMopcJpYB3p8Ppj+FVA9Y+w1f:sV4LA3u2JMoGJRpUV6Yx
              MD5:8CDB9D2D4AE1F60A7F505BB45426916C
              SHA1:AB8325F0AB30CEF00FC3FF3FB1B0EE6A0FD8D170
              SHA-256:FFA10361A4E2B2146F95EE3D3CC0785507021A1585A6F09544F3E2B90DB68314
              SHA-512:0C7706084A69B82AEE4B16284EAEDC4CFA390265FB9AB099FA414F2687FBA774845BD056DF803F09BF78E7AAA6E5E53AC91B9D48171BD0EAEB7E18B1C3A36DD7
              Malicious:false
              Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13369442965609797","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):33
              Entropy (8bit):4.051821770808046
              Encrypted:false
              SSDEEP:3:YVXADAEvTLSJ:Y9AcEvHSJ
              MD5:2B432FEF211C69C745ACA86DE4F8E4AB
              SHA1:4B92DA8D4C0188CF2409500ADCD2200444A82FCC
              SHA-256:42B55D126D1E640B1ED7A6BDCB9A46C81DF461FA7E131F4F8C7108C2C61C14DE
              SHA-512:948502DE4DC89A7E9D2E1660451FCD0F44FD3816072924A44F145D821D0363233CC92A377DBA3A0A9F849E3C17B1893070025C369C8120083A622D025FE1EACF
              Malicious:false
              Preview:{"preferred_apps":[],"version":1}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):37816
              Entropy (8bit):5.555716101397433
              Encrypted:false
              SSDEEP:768:lHM+K57pLGLvWQWP2cfZ+8F1+UoAYDCx9Tuqh0VfUC9xbog/OVoHO/3rw7Em1GD3:lHM+KPcvWQWP2cfZ+u1ja9u/k7h1k7tT
              MD5:F99AE01F051E938DFE190FC22C5B56D1
              SHA1:577A66917E9B5B0FBEE25B9F9F34FF7453407015
              SHA-256:D4C5AF2386CFF11582C9FB659666EEF8B1894DCF5ADB751D098185F6A0CAC719
              SHA-512:2A51EDD42A8592D0758963624D601C9492A5050415A7727865EF7E692DDC741A02089A94C00498E1C71FA15BA782E63B1146887D96283685BE52EC8979129D90
              Malicious:false
              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13369442964011717","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13369442964011717","location":5,"ma
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):37816
              Entropy (8bit):5.555716101397433
              Encrypted:false
              SSDEEP:768:lHM+K57pLGLvWQWP2cfZ+8F1+UoAYDCx9Tuqh0VfUC9xbog/OVoHO/3rw7Em1GD3:lHM+KPcvWQWP2cfZ+u1ja9u/k7h1k7tT
              MD5:F99AE01F051E938DFE190FC22C5B56D1
              SHA1:577A66917E9B5B0FBEE25B9F9F34FF7453407015
              SHA-256:D4C5AF2386CFF11582C9FB659666EEF8B1894DCF5ADB751D098185F6A0CAC719
              SHA-512:2A51EDD42A8592D0758963624D601C9492A5050415A7727865EF7E692DDC741A02089A94C00498E1C71FA15BA782E63B1146887D96283685BE52EC8979129D90
              Malicious:false
              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13369442964011717","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13369442964011717","location":5,"ma
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):251
              Entropy (8bit):2.6641733010661266
              Encrypted:false
              SSDEEP:3:S8ltHlS+QUl1ASEGhTFljljljljljljljljljljl:S85aEFljljljljljljljljljljl
              MD5:22B21EF1C867F920688AD23503CC59B3
              SHA1:2A7D083F7C8E2FEA6851D13A3FCB1F37A87D3E8D
              SHA-256:7867C6DEC8A5FD95B544F7590EB8257CAD3F7E13E15A938EAA76F04966122C33
              SHA-512:ACDE85DD18BBBB3622EECBA14DE7528723D09DB26C7AEAE4201A90763C0775809754BCEB7819171F7AC146C7F364DD8F4640AEB1070186338BA350B60D18313B
              Malicious:false
              Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f...............
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):322
              Entropy (8bit):5.160634904773719
              Encrypted:false
              SSDEEP:6:N52rUuaq2Pwkn23oH+TcwtrQMxIFUt8852rWkZmw+852rcEkwOwkn23oH+Tcwtrb:NslavYfYebCFUt88sWk/+8s/5JfYebtJ
              MD5:ED3897BBCC05D5BD97A9B866400216EA
              SHA1:A06E4A05309D5D838FF214AAE98D5AD4EB12E2DE
              SHA-256:C415BE09A31F2B076B9313185D98D2029DD46EFE1F972F3CD4DBA62A1CD59480
              SHA-512:1C77CFCAB4F40135B9695783BCFB1F9CC9808CB0190E62B17F0D999531A3FD8A3F62D05C7256B3E4C64BD613AE735179F072D460C58BF3ED920BD1B7BB946F7E
              Malicious:false
              Preview:2024/08/29-18:09:26.121 1db0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/08/29-18:09:26.123 1db0 Recovering log #3.2024/08/29-18:09:26.129 1db0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):322
              Entropy (8bit):5.160634904773719
              Encrypted:false
              SSDEEP:6:N52rUuaq2Pwkn23oH+TcwtrQMxIFUt8852rWkZmw+852rcEkwOwkn23oH+Tcwtrb:NslavYfYebCFUt88sWk/+8s/5JfYebtJ
              MD5:ED3897BBCC05D5BD97A9B866400216EA
              SHA1:A06E4A05309D5D838FF214AAE98D5AD4EB12E2DE
              SHA-256:C415BE09A31F2B076B9313185D98D2029DD46EFE1F972F3CD4DBA62A1CD59480
              SHA-512:1C77CFCAB4F40135B9695783BCFB1F9CC9808CB0190E62B17F0D999531A3FD8A3F62D05C7256B3E4C64BD613AE735179F072D460C58BF3ED920BD1B7BB946F7E
              Malicious:false
              Preview:2024/08/29-18:09:26.121 1db0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/08/29-18:09:26.123 1db0 Recovering log #3.2024/08/29-18:09:26.129 1db0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):1367
              Entropy (8bit):3.8148979874919737
              Encrypted:false
              SSDEEP:12:3ZLtqyjnlO0lcXEN6yJnlXqgzBf5kCcbtr0S8UKtPMsFJxyszKl1tAfPUpHq/XFE:317l7agzpW1QSYqs8tWg6XjicTcpW
              MD5:B43DC584019132FA3FEFD27E094A52F3
              SHA1:BD2436AF23672E1E81E7FBD680C18B4FFAAD6FDE
              SHA-256:0C48FEC6B253C1B4F8DFE1BEBA281E19848455A1CD1C0B73120AB09E8BE04380
              SHA-512:5F55B6D35BE83E7784195B6F8BD6BEA80B97EF91CDC3DAA16E209C25F809BB3235DC03F0006CAFA4AA4CC1A657A40F3289840D95BE677401AFC93B871DB01843
              Malicious:false
              Preview:SNSS........=..............=........".=..............=..........=..........=..........=......!...=..................................=...=..1..,....=..$...5ba1bbe0_697f_4dbb_8a7f_5fcdfe8aaa9d....=..........=.................=......=..........................=......................5..0....=..&...{1A5CCF63-1000-409F-B5C1-AFEC7F75D4D9}......=.............=..........................=..............=......L...file:///C:/Users/user/Desktop/close_790189870c9543725dc3f5a15fb25e46[2].svg............!...............................................................(...............0...............(.......1(_.. ..2(_.. ..h.......................x...........................................................L...f.i.l.e.:./././.C.:./.U.s.e.r.s./.j.o.n.e.s./.D.e.s.k.t.o.p./.c.l.o.s.e._.7.9.0.1.8.9.8.7.0.c.9.5.4.3.7.2.5.d.c.3.f.5.a.1.5.f.b.2.5.e.4.6.[.2.]...s.v.g.................................8.......0.......8....................................................................... ........................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
              Category:dropped
              Size (bytes):20480
              Entropy (8bit):0.44194574462308833
              Encrypted:false
              SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
              MD5:B35F740AA7FFEA282E525838EABFE0A6
              SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
              SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
              SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
              Malicious:false
              Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):350
              Entropy (8bit):5.102453428106468
              Encrypted:false
              SSDEEP:6:N52kL+q2Pwkn23oH+Tcwt7Uh2ghZIFUt8852G11Zmw+852TuaLVkwOwkn23oH+T8:N7+vYfYebIhHh2FUt88Z11/+8iVV5Jf0
              MD5:67282FF51CE21C28D7F1EFED92357A68
              SHA1:BF661DC5757EE48DE6B5A77F472AF0E95CC3AF09
              SHA-256:EB7461B55FD553F8A719595AC747FFD38A303F3B405E5029DCA2B58586B0FE07
              SHA-512:F09554971E0EE03E1F0CE0DFD659E7428B4F9DE1DC96D4FD57C05D76027DB1A9149E4E571C17D0252108F7256EF7AF4C638A4ED64F892562687FAFEAA1F82455
              Malicious:false
              Preview:2024/08/29-18:09:24.000 1c9c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/08/29-18:09:24.002 1c9c Recovering log #3.2024/08/29-18:09:24.003 1c9c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):350
              Entropy (8bit):5.102453428106468
              Encrypted:false
              SSDEEP:6:N52kL+q2Pwkn23oH+Tcwt7Uh2ghZIFUt8852G11Zmw+852TuaLVkwOwkn23oH+T8:N7+vYfYebIhHh2FUt88Z11/+8iVV5Jf0
              MD5:67282FF51CE21C28D7F1EFED92357A68
              SHA1:BF661DC5757EE48DE6B5A77F472AF0E95CC3AF09
              SHA-256:EB7461B55FD553F8A719595AC747FFD38A303F3B405E5029DCA2B58586B0FE07
              SHA-512:F09554971E0EE03E1F0CE0DFD659E7428B4F9DE1DC96D4FD57C05D76027DB1A9149E4E571C17D0252108F7256EF7AF4C638A4ED64F892562687FAFEAA1F82455
              Malicious:false
              Preview:2024/08/29-18:09:24.000 1c9c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/08/29-18:09:24.002 1c9c Recovering log #3.2024/08/29-18:09:24.003 1c9c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
              Category:dropped
              Size (bytes):8192
              Entropy (8bit):0.01057775872642915
              Encrypted:false
              SSDEEP:3:MsFl:/F
              MD5:CF89D16BB9107C631DAABF0C0EE58EFB
              SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
              SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
              SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
              Malicious:false
              Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):270336
              Entropy (8bit):8.280239615765425E-4
              Encrypted:false
              SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
              MD5:D0D388F3865D0523E451D6BA0BE34CC4
              SHA1:8571C6A52AACC2747C048E3419E5657B74612995
              SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
              SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
              Malicious:false
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):8192
              Entropy (8bit):0.011852361981932763
              Encrypted:false
              SSDEEP:3:MsHlDll:/H
              MD5:0962291D6D367570BEE5454721C17E11
              SHA1:59D10A893EF321A706A9255176761366115BEDCB
              SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
              SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
              Malicious:false
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):8192
              Entropy (8bit):0.012340643231932763
              Encrypted:false
              SSDEEP:3:MsGl3ll:/y
              MD5:41876349CB12D6DB992F1309F22DF3F0
              SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
              SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
              SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
              Malicious:false
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
              Category:dropped
              Size (bytes):524656
              Entropy (8bit):4.974937393114874E-4
              Encrypted:false
              SSDEEP:3:Lsul/L8l:Lsp
              MD5:F8D4EAA0DC4D926CE284B587EADDC6C7
              SHA1:ABEFF4A180347BC4D828D454BFA1A19EEC81AE0C
              SHA-256:1E6D36D2C8CC0876122A81207026FC821BEDAF408DB1E4A1FA3647529E2121F5
              SHA-512:1229FC2E6901969044115DD50B6C10BD901F17E01BD9D8D7D110A1C24D53517C5E08D8BA1A7F6A53A44FD7AB32A5AFE537916F40A36B167C1A35FDDD3ED8EB69
              Malicious:false
              Preview:...........................................p./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
              Category:dropped
              Size (bytes):8192
              Entropy (8bit):0.01057775872642915
              Encrypted:false
              SSDEEP:3:MsFl:/F
              MD5:CF89D16BB9107C631DAABF0C0EE58EFB
              SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
              SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
              SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
              Malicious:false
              Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):270336
              Entropy (8bit):0.0012471779557650352
              Encrypted:false
              SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
              MD5:F50F89A0A91564D0B8A211F8921AA7DE
              SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
              SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
              SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
              Malicious:false
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):8192
              Entropy (8bit):0.011852361981932763
              Encrypted:false
              SSDEEP:3:MsHlDll:/H
              MD5:0962291D6D367570BEE5454721C17E11
              SHA1:59D10A893EF321A706A9255176761366115BEDCB
              SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
              SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
              Malicious:false
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):8192
              Entropy (8bit):0.012340643231932763
              Encrypted:false
              SSDEEP:3:MsGl3ll:/y
              MD5:41876349CB12D6DB992F1309F22DF3F0
              SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
              SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
              SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
              Malicious:false
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
              Category:dropped
              Size (bytes):262512
              Entropy (8bit):9.553120663130604E-4
              Encrypted:false
              SSDEEP:3:LsNlZKl:Ls3
              MD5:3710A86C555F59214C9B761CDD0BAD28
              SHA1:3D2D12FC82F9E22ACC11C8E2079AA05392BAF2BD
              SHA-256:7BB4DB1D34D19A8E0377C339B6A76363418CDCEE0D9A916331A93B5CD71476B5
              SHA-512:912AEBA3BD9C1A30F8963730D1B9E557EE3663B93A61B28F2F3EAEC89C85F1EBEB8245E400E733B8323AD18DD96B2B12080E05D46D29BFF05B64E93E45055505
              Malicious:false
              Preview:............................................p./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):270336
              Entropy (8bit):0.0012471779557650352
              Encrypted:false
              SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
              MD5:F50F89A0A91564D0B8A211F8921AA7DE
              SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
              SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
              SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
              Malicious:false
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):432
              Entropy (8bit):5.265820767666102
              Encrypted:false
              SSDEEP:12:N3vYfYebvqBQFUt88Ah/+8f5JfYebvqBvJ:NfYfYebvZg88qxJfYebvk
              MD5:7A91709197920D1AF5564983F61B3E1A
              SHA1:19FB7684624A5775DAE415087F7CE0548A8D88D9
              SHA-256:FE2EE24BC0E7D03AC13CB0B50C6C21914D005F661E226BA5C45F46EC62755984
              SHA-512:B317350374A8F7ED8C7789C930527536B4CC0E04A951E17241C9C17EB7AD8D95746CD197CC748E3FAA728928A52941993723267EEE926F355BE3C48A6069ACD0
              Malicious:false
              Preview:2024/08/29-18:09:26.172 1db0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/08/29-18:09:26.174 1db0 Recovering log #3.2024/08/29-18:09:26.177 1db0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):432
              Entropy (8bit):5.265820767666102
              Encrypted:false
              SSDEEP:12:N3vYfYebvqBQFUt88Ah/+8f5JfYebvqBvJ:NfYfYebvZg88qxJfYebvk
              MD5:7A91709197920D1AF5564983F61B3E1A
              SHA1:19FB7684624A5775DAE415087F7CE0548A8D88D9
              SHA-256:FE2EE24BC0E7D03AC13CB0B50C6C21914D005F661E226BA5C45F46EC62755984
              SHA-512:B317350374A8F7ED8C7789C930527536B4CC0E04A951E17241C9C17EB7AD8D95746CD197CC748E3FAA728928A52941993723267EEE926F355BE3C48A6069ACD0
              Malicious:false
              Preview:2024/08/29-18:09:26.172 1db0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/08/29-18:09:26.174 1db0 Recovering log #3.2024/08/29-18:09:26.177 1db0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2
              Entropy (8bit):1.0
              Encrypted:false
              SSDEEP:3:H:H
              MD5:D751713988987E9331980363E24189CE
              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
              Malicious:false
              Preview:[]
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):111
              Entropy (8bit):4.718418993774295
              Encrypted:false
              SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
              MD5:285252A2F6327D41EAB203DC2F402C67
              SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
              SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
              SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
              Malicious:false
              Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2
              Entropy (8bit):1.0
              Encrypted:false
              SSDEEP:3:H:H
              MD5:D751713988987E9331980363E24189CE
              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
              Malicious:false
              Preview:[]
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):193
              Entropy (8bit):4.864047146590611
              Encrypted:false
              SSDEEP:6:YHpoueH2a9a1o3/QBR70S7PMVKJTnMRK3VY:YH/u2caq3QH7E4T3y
              MD5:18D8AE83268DD3A59C64AAD659CF2FD3
              SHA1:018C9736438D095A67B1C9953082F671C2FDB681
              SHA-256:D659029D35ADEBB7918AF32FFF3202C63D8047043A8BDF329B2A97751CF95056
              SHA-512:BB0962F930E9844E8C0E9CD209C07F46259E4C7677D5443B7AEE90DCF7B7E8F9960C5E3FCB8A83B9BB40862FBE0442C547083A9FD421D86674B88B2BEBBEB2FB
              Malicious:false
              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):193
              Entropy (8bit):4.864047146590611
              Encrypted:false
              SSDEEP:6:YHpoueH2a9a1o3/QBR70S7PMVKJTnMRK3VY:YH/u2caq3QH7E4T3y
              MD5:18D8AE83268DD3A59C64AAD659CF2FD3
              SHA1:018C9736438D095A67B1C9953082F671C2FDB681
              SHA-256:D659029D35ADEBB7918AF32FFF3202C63D8047043A8BDF329B2A97751CF95056
              SHA-512:BB0962F930E9844E8C0E9CD209C07F46259E4C7677D5443B7AEE90DCF7B7E8F9960C5E3FCB8A83B9BB40862FBE0442C547083A9FD421D86674B88B2BEBBEB2FB
              Malicious:false
              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 4, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 4
              Category:dropped
              Size (bytes):36864
              Entropy (8bit):0.555790634850688
              Encrypted:false
              SSDEEP:48:TsIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSB:QIEumQv8m1ccnvS6
              MD5:0247E46DE79B6CD1BF08CAF7782F7793
              SHA1:B3A63ED5BE3D8EC6E3949FC5E2D21D97ACC873A6
              SHA-256:AAD0053186875205E014AB98AE8C18A6233CB715DD3AF44E7E8EB259AEAB5EEA
              SHA-512:148804598D2A9EA182BD2ADC71663D481F88683CE3D672CE12A43E53B0D34FD70458BE5AAA781B20833E963804E7F4562855F2D18F7731B7C2EAEA5D6D52FBB6
              Malicious:false
              Preview:SQLite format 3......@ ..........................................................................O}.........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2
              Entropy (8bit):1.0
              Encrypted:false
              SSDEEP:3:H:H
              MD5:D751713988987E9331980363E24189CE
              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
              Malicious:false
              Preview:[]
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2
              Entropy (8bit):1.0
              Encrypted:false
              SSDEEP:3:H:H
              MD5:D751713988987E9331980363E24189CE
              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
              Malicious:false
              Preview:[]
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):40
              Entropy (8bit):4.1275671571169275
              Encrypted:false
              SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
              MD5:20D4B8FA017A12A108C87F540836E250
              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
              Malicious:false
              Preview:{"SDCH":{"dictionaries":{},"version":2}}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
              Category:dropped
              Size (bytes):36864
              Entropy (8bit):0.36515621748816035
              Encrypted:false
              SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
              MD5:25363ADC3C9D98BAD1A33D0792405CBF
              SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
              SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
              SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
              Malicious:false
              Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):40
              Entropy (8bit):4.1275671571169275
              Encrypted:false
              SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
              MD5:20D4B8FA017A12A108C87F540836E250
              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
              Malicious:false
              Preview:{"SDCH":{"dictionaries":{},"version":2}}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):80
              Entropy (8bit):3.4921535629071894
              Encrypted:false
              SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
              MD5:69449520FD9C139C534E2970342C6BD8
              SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
              SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
              SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
              Malicious:false
              Preview:*...#................version.1..namespace-..&f.................&f...............
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):420
              Entropy (8bit):5.264310567273025
              Encrypted:false
              SSDEEP:12:NYvYfYebvqBZFUt88p/+8P5JfYebvqBaJ:NqYfYebvyg88fBJfYebvL
              MD5:2577722C49719685073A094215672E0F
              SHA1:18DCF7A8DAA4A28F5C61B5E6AE785E3FFE728083
              SHA-256:6E6C29B0C8EBBCBC345816D82BE6A36D49DC038E0004F09B60B38099D7AD4923
              SHA-512:2D72E91461426E27560C1AEDA2F2B201092372AE5AC1CD5CFFBEA60D53995AE01D3C43CEE0EA0B9646E13B399CFB91A27D7E8ECB2FBF4099316864D9B33E1C24
              Malicious:false
              Preview:2024/08/29-18:09:42.359 1db0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/08/29-18:09:42.360 1db0 Recovering log #3.2024/08/29-18:09:42.364 1db0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):420
              Entropy (8bit):5.264310567273025
              Encrypted:false
              SSDEEP:12:NYvYfYebvqBZFUt88p/+8P5JfYebvqBaJ:NqYfYebvyg88fBJfYebvL
              MD5:2577722C49719685073A094215672E0F
              SHA1:18DCF7A8DAA4A28F5C61B5E6AE785E3FFE728083
              SHA-256:6E6C29B0C8EBBCBC345816D82BE6A36D49DC038E0004F09B60B38099D7AD4923
              SHA-512:2D72E91461426E27560C1AEDA2F2B201092372AE5AC1CD5CFFBEA60D53995AE01D3C43CEE0EA0B9646E13B399CFB91A27D7E8ECB2FBF4099316864D9B33E1C24
              Malicious:false
              Preview:2024/08/29-18:09:42.359 1db0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/08/29-18:09:42.360 1db0 Recovering log #3.2024/08/29-18:09:42.364 1db0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):326
              Entropy (8bit):5.2037238309082126
              Encrypted:false
              SSDEEP:6:N52g0+L+q2Pwkn23oH+TcwtpIFUt8852SN1Zmw+852XJzLVkwOwkn23oH+TcwtaQ:NX0i+vYfYebmFUt88P1/+8mVV5JfYeb7
              MD5:EDB1D31FC6F01ECAF570D238702827ED
              SHA1:40477BEB9DF335E6268566338C6D5587AD742681
              SHA-256:A309AE135473E922D2C99A7754325C3A0C53AEDF5EFC9497F37D8B3656F59F85
              SHA-512:754CF8B1B518EDDCC10C97A17A953FF7E7659E51D5AB50F313E9BBDA41B853D0CA83762AF3508D7857E89F296E15CA42D956544582EAFE8C91B656E813B9B872
              Malicious:false
              Preview:2024/08/29-18:09:24.013 1c9c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/08/29-18:09:24.015 1c9c Recovering log #3.2024/08/29-18:09:24.007 1c9c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):326
              Entropy (8bit):5.2037238309082126
              Encrypted:false
              SSDEEP:6:N52g0+L+q2Pwkn23oH+TcwtpIFUt8852SN1Zmw+852XJzLVkwOwkn23oH+TcwtaQ:NX0i+vYfYebmFUt88P1/+8mVV5JfYeb7
              MD5:EDB1D31FC6F01ECAF570D238702827ED
              SHA1:40477BEB9DF335E6268566338C6D5587AD742681
              SHA-256:A309AE135473E922D2C99A7754325C3A0C53AEDF5EFC9497F37D8B3656F59F85
              SHA-512:754CF8B1B518EDDCC10C97A17A953FF7E7659E51D5AB50F313E9BBDA41B853D0CA83762AF3508D7857E89F296E15CA42D956544582EAFE8C91B656E813B9B872
              Malicious:false
              Preview:2024/08/29-18:09:24.013 1c9c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/08/29-18:09:24.015 1c9c Recovering log #3.2024/08/29-18:09:24.007 1c9c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 7, 1st free page 5, free pages 2, cookie 0x5, schema 4, UTF-8, version-valid-for 2
              Category:dropped
              Size (bytes):28672
              Entropy (8bit):0.26707851465859517
              Encrypted:false
              SSDEEP:12:TLPp5yN8h6MvDOH+FxOUwa5qVZ7Nkl25Pe2d:TLh8Gxk+6Uwc8NlYC
              MD5:04F8B790DF73BD7CD01238F4681C3F44
              SHA1:DF12D0A21935FC01B36A24BF72AB9640FEBB2077
              SHA-256:96BD789329E46DD9D83002DC40676922A48A3601BF4B5D7376748B34ECE247A0
              SHA-512:0DD492C371D310121F7FD57D29F8CE92AA2536A74923AC27F9C4C0C1580C849D7779348FC80410DEBB5EEE14F357EBDF33BF670D1E7B6CCDF15D69AC127AB7C3
              Malicious:false
              Preview:SQLite format 3......@ ..........................................................................j..........g.......j.j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):131072
              Entropy (8bit):0.0033616753448762224
              Encrypted:false
              SSDEEP:3:ImtVui//l//fAl/:IiVui//
              MD5:89577CACDC15C30D43F7D5079C6C87D7
              SHA1:4B176BA300FAD67717A01514FB1F7A569DE20FC6
              SHA-256:20EA55820E3E556378F1B62DEC6CAA78B22C52E1C1E6F66D7600956456C15843
              SHA-512:BCA584877C8C3E52A34948E88BC44B6B4A0640CFBA9DF78250243EAFC500623E2F3AB9CF9E7CC14AA0A723BBB9254928200ED9DDE9FCC4EF9467FA832C0DBD2F
              Malicious:false
              Preview:VLnk.....?.........u.6Q.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 89, cookie 0x66, schema 4, UTF-8, version-valid-for 5
              Category:dropped
              Size (bytes):184320
              Entropy (8bit):1.066905804494064
              Encrypted:false
              SSDEEP:192:QSqzWMMUfTcnGCTjHbRJkkqtXaWTK+hGgH+6e7EHVumYrln6:QrzWMffgnzkkqtXnTK+hNH+5EVumS
              MD5:9F2DF3CC2D5B08AC393A0255F88A6F71
              SHA1:6C001C47388169E247191AF79CB96BE1AD6FF13E
              SHA-256:1BDC12368CEEDD58EE5B2B865D7211D55FE804764FE5491A9F9DCE1C43474352
              SHA-512:D86B10AE9464A9B2621CD267FC0742D1BB1264D67F83E3BF92FB776141E9DCABB32996A25E5A8DC82FE936C4149616BA77DEE8327FB16643B425CFA144828029
              Malicious:false
              Preview:SQLite format 3......@ .......Y...........f......................................................j............O........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 7, cookie 0xb, schema 4, UTF-8, version-valid-for 10
              Category:dropped
              Size (bytes):14336
              Entropy (8bit):0.7836182415564406
              Encrypted:false
              SSDEEP:24:LLqlCouxhK3thdkSdj5QjUsEGcGBXp22iSBgm+xjgm:uOK3tjkSdj5IUltGhp22iSBgm+xj/
              MD5:AA9965434F66985F0979719F3035C6E1
              SHA1:39FC31CBB2BB4F8FA8FB6C34154FB48FBCBAEEF4
              SHA-256:F42877E694E9AFC76E1BBA279F6EC259E28A7E7C574EFDCC15D58EFAE06ECA09
              SHA-512:201667EAA3DF7DBCCF296DE6FCF4E79897C1BB744E29EF37235C44821A18EAD78697DFEB9253AA01C0DC28E5758E2AF50852685CDC9ECA1010DBAEE642590CEA
              Malicious:false
              Preview:SQLite format 3......@ ..........................................................................j..................n..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
              Category:dropped
              Size (bytes):40960
              Entropy (8bit):0.41235120905181716
              Encrypted:false
              SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcB:v7doKsKuKZKlZNmu46yjx
              MD5:981F351994975A68A0DD3ECE5E889FD0
              SHA1:080D3386290A14A68FCE07709A572AF98097C52D
              SHA-256:3F0C0B2460E0AA2A94E0BF79C8944F2F4835D2701249B34A13FD200F7E5316D7
              SHA-512:C5930797C46EEC25D356BAEB6CFE37E9F462DEE2AE8866343B2C382DBAD45C1544EF720D520C4407F56874596B31EFD6822B58A9D3DAE6F85E47FF802DBAA20B
              Malicious:false
              Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):13263
              Entropy (8bit):5.225003715133533
              Encrypted:false
              SSDEEP:192:sV4J9pQTryZigaba4uyFJMopcJglYYB3p8Ppj+FVAGY+w1f:sV4LA3u2JMoGJgspUVJYx
              MD5:D439B1D8E7CE70283A4F23BCA37CACF3
              SHA1:95AF209754310797FB5C9CB11413C9F4FAF83BAA
              SHA-256:BB14C54FB6DE3C0D59DF5D19605D379F7077A6DA88B4FDDF3AB59F4CA0DCA27A
              SHA-512:8F479A1D95CDDA4A215FFF23A402F00540F888C435B1C586FCDE0422089BB2AF96F235DEB5133C2D5F6469275906D39095ED11C83A2B054F48C20AF801D028DC
              Malicious:false
              Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13369442965609797","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with very long lines (3951), with CRLF line terminators
              Category:dropped
              Size (bytes):11755
              Entropy (8bit):5.190465908239046
              Encrypted:false
              SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
              MD5:07301A857C41B5854E6F84CA00B81EA0
              SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
              SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
              SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
              Malicious:false
              Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:very short file (no magic)
              Category:dropped
              Size (bytes):1
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:3:L:L
              MD5:5058F1AF8388633F609CADB75A75DC9D
              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
              Malicious:false
              Preview:.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):39660
              Entropy (8bit):5.5622211802117265
              Encrypted:false
              SSDEEP:768:lHM+K57pLGLvWQWP2cf++8F1+UoAYDCx9Tuqh0VfUC9xbog/OV/fAHO/3rw7EmCD:lHM+KPcvWQWP2cf++u1jaefAu/k7hCkE
              MD5:29CBBD79432A9B8EB2E6C7D40BD6B260
              SHA1:07FFB318B5260E40BFA736AC6B82E3102E51117E
              SHA-256:A1B000C04BDC0C8F79F7E6D9B20136EDC68168FF2F43D700EE13FE2CDC61FD4E
              SHA-512:0B195456043A302F719BD944041A2BB54696B9F700F8D228A7EF4EFBC58BE30EB2699F68895726A40FC46E47DC3F2C3D02700F09B9C04D506A9BF9F6A59686F5
              Malicious:false
              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13369442964011717","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13369442964011717","location":5,"ma
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):12500
              Entropy (8bit):5.153654511744544
              Encrypted:false
              SSDEEP:192:sV4J9pQTryZigaba4uyFJMopcJpYB3p8Ppj+FVA9Y+w1f:sV4LA3u2JMoGJRpUV6Yx
              MD5:8CDB9D2D4AE1F60A7F505BB45426916C
              SHA1:AB8325F0AB30CEF00FC3FF3FB1B0EE6A0FD8D170
              SHA-256:FFA10361A4E2B2146F95EE3D3CC0785507021A1585A6F09544F3E2B90DB68314
              SHA-512:0C7706084A69B82AEE4B16284EAEDC4CFA390265FB9AB099FA414F2687FBA774845BD056DF803F09BF78E7AAA6E5E53AC91B9D48171BD0EAEB7E18B1C3A36DD7
              Malicious:false
              Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13369442965609797","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
              Category:dropped
              Size (bytes):28672
              Entropy (8bit):0.3410017321959524
              Encrypted:false
              SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
              MD5:98643AF1CA5C0FE03CE8C687189CE56B
              SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
              SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
              SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
              Malicious:false
              Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with very long lines (1597), with CRLF line terminators
              Category:dropped
              Size (bytes):115717
              Entropy (8bit):5.183660917461099
              Encrypted:false
              SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
              MD5:3D8183370B5E2A9D11D43EBEF474B305
              SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
              SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
              SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
              Malicious:false
              Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 4, cookie 0x2, schema 4, UTF-8, version-valid-for 2
              Category:dropped
              Size (bytes):16384
              Entropy (8bit):0.35226517389931394
              Encrypted:false
              SSDEEP:12:TLC+waBg9LBgVDBgQjiZBgKuFtuQkMbmgcVAzO5kMCgGUg5OR:TLPdBgtBgJBgQjiZS53uQFE27MCgGZsR
              MD5:D2CCDC36225684AAE8FA563AFEDB14E7
              SHA1:3759649035F23004A4C30A14C5F0B54191BEBF80
              SHA-256:080AEE864047C67CB1586A5BA5EDA007AFD18ECC2B702638287E386F159D7AEE
              SHA-512:1A915AF643D688CA68AEDC1FF26C407D960D18DFDE838B417C437D7ADAC7B91C906E782DCC414784E64287915BD1DE5BB6A282E59AA9FEB8C384B4D4BC5F70EC
              Malicious:false
              Preview:SQLite format 3......@ ..........................................................................j.......Q......Q......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):32768
              Entropy (8bit):0.017262956703125623
              Encrypted:false
              SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
              MD5:B7C14EC6110FA820CA6B65F5AEC85911
              SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
              SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
              SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
              Malicious:false
              Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):16
              Entropy (8bit):3.2743974703476995
              Encrypted:false
              SSDEEP:3:1sjgWIV//Uv:1qIFUv
              MD5:46295CAC801E5D4857D09837238A6394
              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
              Malicious:false
              Preview:MANIFEST-000001.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:modified
              Size (bytes):250
              Entropy (8bit):3.696891878236998
              Encrypted:false
              SSDEEP:3:VVXntjQPEnjQrl3seGKT9rcQ6x5QYgEOtlTxotlTxotlTxotlTxotlTxotlTxotl:/XntM+Sl3sedhO5QNEOuuuuuu
              MD5:08D371D34FB37082F6ED74E633D43FF4
              SHA1:9BD8604CBBD0257DB93114084590FA579308689B
              SHA-256:343522A1E10ABA3AFB8A2B67455F784210ECD53633DD03883028827F9485F7A7
              SHA-512:FD7704B68210BF218EFDB21F477E456ECBA863A729D9352DE18ACEB8B214CE0F088D4980C55EFACCA647C650731DD1E7EE4F74DB0D2A2F4AE7F28522C5FF4CFB
              Malicious:false
              Preview:A..r.................20_1_1...1.,U.................20_1_1...1...Z0................39_config..........6.....n ....1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):16
              Entropy (8bit):3.2743974703476995
              Encrypted:false
              SSDEEP:3:1sjgWIV//Uv:1qIFUv
              MD5:46295CAC801E5D4857D09837238A6394
              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
              Malicious:false
              Preview:MANIFEST-000001.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):281
              Entropy (8bit):5.252393687626013
              Encrypted:false
              SSDEEP:6:N52oi81wkn23oH+Tcwtfrl2KLlL5283+q2Pwkn23oH+TcwtfrK+IFUv:NlGfYeb1L1f+vYfYeb23FUv
              MD5:773C9E67B0F9172D15A94502E54D7D07
              SHA1:5BE5EA0829D3AD7C638201C5503D1467DAD7B01F
              SHA-256:FF26446C3475789408EC8210D4223440143C838ABBCA8FD00C6752F89E30A420
              SHA-512:D216DF191ECCDC9CE6B2B89C735DFFD6DB7DFCC4A53A725A1383D428CAFED0BD84E00210BD30F305586585F8C7029B03DC334FFC382DC27389FADA5499E56010
              Malicious:false
              Preview:2024/08/29-18:09:25.621 1c5c Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db since it was missing..2024/08/29-18:09:25.636 1c5c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:OpenPGP Secret Key
              Category:dropped
              Size (bytes):41
              Entropy (8bit):4.704993772857998
              Encrypted:false
              SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
              MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
              SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
              SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
              SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
              Malicious:false
              Preview:.|.."....leveldb.BytewiseComparator......
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):16
              Entropy (8bit):3.2743974703476995
              Encrypted:false
              SSDEEP:3:1sjgWIV//Uv:1qIFUv
              MD5:46295CAC801E5D4857D09837238A6394
              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
              Malicious:false
              Preview:MANIFEST-000001.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):617
              Entropy (8bit):3.9325179151892424
              Encrypted:false
              SSDEEP:12:G0nYUteza//z3p/Uz0RuWlJhC+lvBavRtin01zv0:G0nYUtezaD3RUovhC+lvBOL0
              MD5:AD15D72AA4792C14DDD002CED70E8245
              SHA1:30D0E75166FDA7126A73480EE3222C193231B579
              SHA-256:17A781FB31D3176491D9B277ADEEE5521972C68956A2271637BBCBFEB27D6A7D
              SHA-512:20B8D19B529A392FE0CBB44844926210D98C477498377B8370AA3A3A763C047EF96BE341686406522868EF848C83EF5EF4792B17CDD0462D4680EDA542C8A54F
              Malicious:false
              Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................21_.....n[.=.................33_.....vuNX.................21_.....<...................20_.....,.1..................19_.....QL.s.................18_.....<.J|.................37_...... .A.................38_..........................39_........].................20_.....Owa..................20_.....`..N.................19_.....D8.X.................18_......`...................37_..........................38_......\e..................39_.....dz.|.................9_.....'\c..................9_.....
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):16
              Entropy (8bit):3.2743974703476995
              Encrypted:false
              SSDEEP:3:1sjgWIV//Uv:1qIFUv
              MD5:46295CAC801E5D4857D09837238A6394
              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
              Malicious:false
              Preview:MANIFEST-000001.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):299
              Entropy (8bit):5.195760498547146
              Encrypted:false
              SSDEEP:6:N52B81wkn23oH+Tcwtfrzs52KLlL52A+q2Pwkn23oH+TcwtfrzAdIFUv:NefYebs9L1D+vYfYeb9FUv
              MD5:9822D6FC78E515F531E1A58FDB596CE3
              SHA1:10D17F842EC957656AE2DF3A51BD9D1BE194D277
              SHA-256:81EEAFCB6C9AC7C0317EDAD8E35CFC7458BEF7BFB60DC53B70FCF418864EB62F
              SHA-512:BF232C777C04F3CEFD72F8A5F042FC3E0AA33554917B06ED905A50F116B39EEE6D132FF93411BDE65C2EBA40F74C9EDAF3D6CBEAFA57FF82539DE3F940F55F96
              Malicious:false
              Preview:2024/08/29-18:09:25.612 1c5c Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata since it was missing..2024/08/29-18:09:25.618 1c5c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:OpenPGP Secret Key
              Category:dropped
              Size (bytes):41
              Entropy (8bit):4.704993772857998
              Encrypted:false
              SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
              MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
              SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
              SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
              SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
              Malicious:false
              Preview:.|.."....leveldb.BytewiseComparator......
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
              Category:dropped
              Size (bytes):8192
              Entropy (8bit):0.01057775872642915
              Encrypted:false
              SSDEEP:3:MsFl:/F
              MD5:CF89D16BB9107C631DAABF0C0EE58EFB
              SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
              SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
              SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
              Malicious:false
              Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):270336
              Entropy (8bit):8.280239615765425E-4
              Encrypted:false
              SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
              MD5:D0D388F3865D0523E451D6BA0BE34CC4
              SHA1:8571C6A52AACC2747C048E3419E5657B74612995
              SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
              SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
              Malicious:false
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):8192
              Entropy (8bit):0.011852361981932763
              Encrypted:false
              SSDEEP:3:MsHlDll:/H
              MD5:0962291D6D367570BEE5454721C17E11
              SHA1:59D10A893EF321A706A9255176761366115BEDCB
              SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
              SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
              Malicious:false
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):8192
              Entropy (8bit):0.012340643231932763
              Encrypted:false
              SSDEEP:3:MsGl3ll:/y
              MD5:41876349CB12D6DB992F1309F22DF3F0
              SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
              SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
              SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
              Malicious:false
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
              Category:dropped
              Size (bytes):262512
              Entropy (8bit):9.553120663130604E-4
              Encrypted:false
              SSDEEP:3:LsNlJnVB/:Ls3d
              MD5:F97CBB997068B4A7FEE9D2D439CC2AF7
              SHA1:F4C300010C59FDC7C32F17D920252A67BFB4098C
              SHA-256:FDE227C4F9C6245A9ECF0A7931EB5BBF5A65F1AEF7DFB09028ADFA2751FABC09
              SHA-512:E8E614722D4ABD85C2D793855B1347D6BA8B2FF73A7ACCE27748846345ECA37CF8113E5339CEDBA46CE9494E3818A6F759A022DC75855731C17CB8F9E9CA335D
              Malicious:false
              Preview:............................................p./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
              Category:dropped
              Size (bytes):8192
              Entropy (8bit):0.01057775872642915
              Encrypted:false
              SSDEEP:3:MsFl:/F
              MD5:CF89D16BB9107C631DAABF0C0EE58EFB
              SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
              SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
              SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
              Malicious:false
              Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):270336
              Entropy (8bit):8.280239615765425E-4
              Encrypted:false
              SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
              MD5:D0D388F3865D0523E451D6BA0BE34CC4
              SHA1:8571C6A52AACC2747C048E3419E5657B74612995
              SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
              SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
              Malicious:false
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):8192
              Entropy (8bit):0.011852361981932763
              Encrypted:false
              SSDEEP:3:MsHlDll:/H
              MD5:0962291D6D367570BEE5454721C17E11
              SHA1:59D10A893EF321A706A9255176761366115BEDCB
              SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
              SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
              Malicious:false
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):8192
              Entropy (8bit):0.012340643231932763
              Encrypted:false
              SSDEEP:3:MsGl3ll:/y
              MD5:41876349CB12D6DB992F1309F22DF3F0
              SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
              SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
              SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
              Malicious:false
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
              Category:dropped
              Size (bytes):262512
              Entropy (8bit):9.47693366977411E-4
              Encrypted:false
              SSDEEP:3:LsNlVw:Ls36
              MD5:F847319D7F9856B576255C802EFAE2C8
              SHA1:214DE663086FB237ED719E3401C18EC5E3A1F8E9
              SHA-256:D675395103BA27779A905EF0BF268FFC6777595A2345CD6CD1410642BC9E48A6
              SHA-512:9D32E78A8471EBFEFE4265980D76129951D622E826CE9651F7180DC1B7FFF37FD5F4CC3E7F816B11E5539AD30902D4AB538FD6B30FA03E49186B16D03AC9BE53
              Malicious:false
              Preview:........................................`...p./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):120
              Entropy (8bit):3.32524464792714
              Encrypted:false
              SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
              MD5:A397E5983D4A1619E36143B4D804B870
              SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
              SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
              SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
              Malicious:false
              Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with no line terminators
              Category:dropped
              Size (bytes):13
              Entropy (8bit):2.7192945256669794
              Encrypted:false
              SSDEEP:3:NYLFRQI:ap2I
              MD5:BF16C04B916ACE92DB941EBB1AF3CB18
              SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
              SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
              SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
              Malicious:false
              Preview:117.0.2045.47
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):6820
              Entropy (8bit):5.793784180561141
              Encrypted:false
              SSDEEP:96:iaqkHfrCUaP5ih/cI9URLl8RotolMFVvlwhIe4IbONIeTC6XQS0qGqk+Z4uj+rj1:akTTVeiRU+ho6qRAq1k8SPxVLZ7VTiq
              MD5:8803C9CD319759FB9984BCAC98325963
              SHA1:3A88F43532205A1294343E9C80C1D4761AD2D23A
              SHA-256:F48DBBBAF2454168D2FFDD021B28822A59342161EEAA67A8D6586373AE538B01
              SHA-512:FA453D64009F694F47B004053A7701A3AA68FFDFC31C460CE97F6448B353752DE33294773D5941E4B123B6A0904AF252D0FB26B1C0529F4BE2692B280DE4C65A
              Malicious:false
              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADwTqTVOp1ITp9xQxQsAfwREAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACpEkDL2PcZZErmJOffc46Ussyi9yJKCDSoLniFd/0D9AAAAAA
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):6820
              Entropy (8bit):5.793784180561141
              Encrypted:false
              SSDEEP:96:iaqkHfrCUaP5ih/cI9URLl8RotolMFVvlwhIe4IbONIeTC6XQS0qGqk+Z4uj+rj1:akTTVeiRU+ho6qRAq1k8SPxVLZ7VTiq
              MD5:8803C9CD319759FB9984BCAC98325963
              SHA1:3A88F43532205A1294343E9C80C1D4761AD2D23A
              SHA-256:F48DBBBAF2454168D2FFDD021B28822A59342161EEAA67A8D6586373AE538B01
              SHA-512:FA453D64009F694F47B004053A7701A3AA68FFDFC31C460CE97F6448B353752DE33294773D5941E4B123B6A0904AF252D0FB26B1C0529F4BE2692B280DE4C65A
              Malicious:false
              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADwTqTVOp1ITp9xQxQsAfwREAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACpEkDL2PcZZErmJOffc46Ussyi9yJKCDSoLniFd/0D9AAAAAA
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):6820
              Entropy (8bit):5.793784180561141
              Encrypted:false
              SSDEEP:96:iaqkHfrCUaP5ih/cI9URLl8RotolMFVvlwhIe4IbONIeTC6XQS0qGqk+Z4uj+rj1:akTTVeiRU+ho6qRAq1k8SPxVLZ7VTiq
              MD5:8803C9CD319759FB9984BCAC98325963
              SHA1:3A88F43532205A1294343E9C80C1D4761AD2D23A
              SHA-256:F48DBBBAF2454168D2FFDD021B28822A59342161EEAA67A8D6586373AE538B01
              SHA-512:FA453D64009F694F47B004053A7701A3AA68FFDFC31C460CE97F6448B353752DE33294773D5941E4B123B6A0904AF252D0FB26B1C0529F4BE2692B280DE4C65A
              Malicious:false
              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADwTqTVOp1ITp9xQxQsAfwREAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACpEkDL2PcZZErmJOffc46Ussyi9yJKCDSoLniFd/0D9AAAAAA
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):6820
              Entropy (8bit):5.793784180561141
              Encrypted:false
              SSDEEP:96:iaqkHfrCUaP5ih/cI9URLl8RotolMFVvlwhIe4IbONIeTC6XQS0qGqk+Z4uj+rj1:akTTVeiRU+ho6qRAq1k8SPxVLZ7VTiq
              MD5:8803C9CD319759FB9984BCAC98325963
              SHA1:3A88F43532205A1294343E9C80C1D4761AD2D23A
              SHA-256:F48DBBBAF2454168D2FFDD021B28822A59342161EEAA67A8D6586373AE538B01
              SHA-512:FA453D64009F694F47B004053A7701A3AA68FFDFC31C460CE97F6448B353752DE33294773D5941E4B123B6A0904AF252D0FB26B1C0529F4BE2692B280DE4C65A
              Malicious:false
              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADwTqTVOp1ITp9xQxQsAfwREAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACpEkDL2PcZZErmJOffc46Ussyi9yJKCDSoLniFd/0D9AAAAAA
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):6820
              Entropy (8bit):5.793784180561141
              Encrypted:false
              SSDEEP:96:iaqkHfrCUaP5ih/cI9URLl8RotolMFVvlwhIe4IbONIeTC6XQS0qGqk+Z4uj+rj1:akTTVeiRU+ho6qRAq1k8SPxVLZ7VTiq
              MD5:8803C9CD319759FB9984BCAC98325963
              SHA1:3A88F43532205A1294343E9C80C1D4761AD2D23A
              SHA-256:F48DBBBAF2454168D2FFDD021B28822A59342161EEAA67A8D6586373AE538B01
              SHA-512:FA453D64009F694F47B004053A7701A3AA68FFDFC31C460CE97F6448B353752DE33294773D5941E4B123B6A0904AF252D0FB26B1C0529F4BE2692B280DE4C65A
              Malicious:false
              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADwTqTVOp1ITp9xQxQsAfwREAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACpEkDL2PcZZErmJOffc46Ussyi9yJKCDSoLniFd/0D9AAAAAA
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):6820
              Entropy (8bit):5.793784180561141
              Encrypted:false
              SSDEEP:96:iaqkHfrCUaP5ih/cI9URLl8RotolMFVvlwhIe4IbONIeTC6XQS0qGqk+Z4uj+rj1:akTTVeiRU+ho6qRAq1k8SPxVLZ7VTiq
              MD5:8803C9CD319759FB9984BCAC98325963
              SHA1:3A88F43532205A1294343E9C80C1D4761AD2D23A
              SHA-256:F48DBBBAF2454168D2FFDD021B28822A59342161EEAA67A8D6586373AE538B01
              SHA-512:FA453D64009F694F47B004053A7701A3AA68FFDFC31C460CE97F6448B353752DE33294773D5941E4B123B6A0904AF252D0FB26B1C0529F4BE2692B280DE4C65A
              Malicious:false
              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADwTqTVOp1ITp9xQxQsAfwREAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACpEkDL2PcZZErmJOffc46Ussyi9yJKCDSoLniFd/0D9AAAAAA
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):6820
              Entropy (8bit):5.793784180561141
              Encrypted:false
              SSDEEP:96:iaqkHfrCUaP5ih/cI9URLl8RotolMFVvlwhIe4IbONIeTC6XQS0qGqk+Z4uj+rj1:akTTVeiRU+ho6qRAq1k8SPxVLZ7VTiq
              MD5:8803C9CD319759FB9984BCAC98325963
              SHA1:3A88F43532205A1294343E9C80C1D4761AD2D23A
              SHA-256:F48DBBBAF2454168D2FFDD021B28822A59342161EEAA67A8D6586373AE538B01
              SHA-512:FA453D64009F694F47B004053A7701A3AA68FFDFC31C460CE97F6448B353752DE33294773D5941E4B123B6A0904AF252D0FB26B1C0529F4BE2692B280DE4C65A
              Malicious:false
              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADwTqTVOp1ITp9xQxQsAfwREAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACpEkDL2PcZZErmJOffc46Ussyi9yJKCDSoLniFd/0D9AAAAAA
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):6820
              Entropy (8bit):5.793784180561141
              Encrypted:false
              SSDEEP:96:iaqkHfrCUaP5ih/cI9URLl8RotolMFVvlwhIe4IbONIeTC6XQS0qGqk+Z4uj+rj1:akTTVeiRU+ho6qRAq1k8SPxVLZ7VTiq
              MD5:8803C9CD319759FB9984BCAC98325963
              SHA1:3A88F43532205A1294343E9C80C1D4761AD2D23A
              SHA-256:F48DBBBAF2454168D2FFDD021B28822A59342161EEAA67A8D6586373AE538B01
              SHA-512:FA453D64009F694F47B004053A7701A3AA68FFDFC31C460CE97F6448B353752DE33294773D5941E4B123B6A0904AF252D0FB26B1C0529F4BE2692B280DE4C65A
              Malicious:false
              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADwTqTVOp1ITp9xQxQsAfwREAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACpEkDL2PcZZErmJOffc46Ussyi9yJKCDSoLniFd/0D9AAAAAA
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):6820
              Entropy (8bit):5.793784180561141
              Encrypted:false
              SSDEEP:96:iaqkHfrCUaP5ih/cI9URLl8RotolMFVvlwhIe4IbONIeTC6XQS0qGqk+Z4uj+rj1:akTTVeiRU+ho6qRAq1k8SPxVLZ7VTiq
              MD5:8803C9CD319759FB9984BCAC98325963
              SHA1:3A88F43532205A1294343E9C80C1D4761AD2D23A
              SHA-256:F48DBBBAF2454168D2FFDD021B28822A59342161EEAA67A8D6586373AE538B01
              SHA-512:FA453D64009F694F47B004053A7701A3AA68FFDFC31C460CE97F6448B353752DE33294773D5941E4B123B6A0904AF252D0FB26B1C0529F4BE2692B280DE4C65A
              Malicious:false
              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADwTqTVOp1ITp9xQxQsAfwREAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACpEkDL2PcZZErmJOffc46Ussyi9yJKCDSoLniFd/0D9AAAAAA
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):6820
              Entropy (8bit):5.793784180561141
              Encrypted:false
              SSDEEP:96:iaqkHfrCUaP5ih/cI9URLl8RotolMFVvlwhIe4IbONIeTC6XQS0qGqk+Z4uj+rj1:akTTVeiRU+ho6qRAq1k8SPxVLZ7VTiq
              MD5:8803C9CD319759FB9984BCAC98325963
              SHA1:3A88F43532205A1294343E9C80C1D4761AD2D23A
              SHA-256:F48DBBBAF2454168D2FFDD021B28822A59342161EEAA67A8D6586373AE538B01
              SHA-512:FA453D64009F694F47B004053A7701A3AA68FFDFC31C460CE97F6448B353752DE33294773D5941E4B123B6A0904AF252D0FB26B1C0529F4BE2692B280DE4C65A
              Malicious:false
              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADwTqTVOp1ITp9xQxQsAfwREAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACpEkDL2PcZZErmJOffc46Ussyi9yJKCDSoLniFd/0D9AAAAAA
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):6820
              Entropy (8bit):5.793784180561141
              Encrypted:false
              SSDEEP:96:iaqkHfrCUaP5ih/cI9URLl8RotolMFVvlwhIe4IbONIeTC6XQS0qGqk+Z4uj+rj1:akTTVeiRU+ho6qRAq1k8SPxVLZ7VTiq
              MD5:8803C9CD319759FB9984BCAC98325963
              SHA1:3A88F43532205A1294343E9C80C1D4761AD2D23A
              SHA-256:F48DBBBAF2454168D2FFDD021B28822A59342161EEAA67A8D6586373AE538B01
              SHA-512:FA453D64009F694F47B004053A7701A3AA68FFDFC31C460CE97F6448B353752DE33294773D5941E4B123B6A0904AF252D0FB26B1C0529F4BE2692B280DE4C65A
              Malicious:false
              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADwTqTVOp1ITp9xQxQsAfwREAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACpEkDL2PcZZErmJOffc46Ussyi9yJKCDSoLniFd/0D9AAAAAA
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):6820
              Entropy (8bit):5.793784180561141
              Encrypted:false
              SSDEEP:96:iaqkHfrCUaP5ih/cI9URLl8RotolMFVvlwhIe4IbONIeTC6XQS0qGqk+Z4uj+rj1:akTTVeiRU+ho6qRAq1k8SPxVLZ7VTiq
              MD5:8803C9CD319759FB9984BCAC98325963
              SHA1:3A88F43532205A1294343E9C80C1D4761AD2D23A
              SHA-256:F48DBBBAF2454168D2FFDD021B28822A59342161EEAA67A8D6586373AE538B01
              SHA-512:FA453D64009F694F47B004053A7701A3AA68FFDFC31C460CE97F6448B353752DE33294773D5941E4B123B6A0904AF252D0FB26B1C0529F4BE2692B280DE4C65A
              Malicious:false
              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADwTqTVOp1ITp9xQxQsAfwREAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACpEkDL2PcZZErmJOffc46Ussyi9yJKCDSoLniFd/0D9AAAAAA
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):6820
              Entropy (8bit):5.793784180561141
              Encrypted:false
              SSDEEP:96:iaqkHfrCUaP5ih/cI9URLl8RotolMFVvlwhIe4IbONIeTC6XQS0qGqk+Z4uj+rj1:akTTVeiRU+ho6qRAq1k8SPxVLZ7VTiq
              MD5:8803C9CD319759FB9984BCAC98325963
              SHA1:3A88F43532205A1294343E9C80C1D4761AD2D23A
              SHA-256:F48DBBBAF2454168D2FFDD021B28822A59342161EEAA67A8D6586373AE538B01
              SHA-512:FA453D64009F694F47B004053A7701A3AA68FFDFC31C460CE97F6448B353752DE33294773D5941E4B123B6A0904AF252D0FB26B1C0529F4BE2692B280DE4C65A
              Malicious:false
              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADwTqTVOp1ITp9xQxQsAfwREAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACpEkDL2PcZZErmJOffc46Ussyi9yJKCDSoLniFd/0D9AAAAAA
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):6820
              Entropy (8bit):5.793784180561141
              Encrypted:false
              SSDEEP:96:iaqkHfrCUaP5ih/cI9URLl8RotolMFVvlwhIe4IbONIeTC6XQS0qGqk+Z4uj+rj1:akTTVeiRU+ho6qRAq1k8SPxVLZ7VTiq
              MD5:8803C9CD319759FB9984BCAC98325963
              SHA1:3A88F43532205A1294343E9C80C1D4761AD2D23A
              SHA-256:F48DBBBAF2454168D2FFDD021B28822A59342161EEAA67A8D6586373AE538B01
              SHA-512:FA453D64009F694F47B004053A7701A3AA68FFDFC31C460CE97F6448B353752DE33294773D5941E4B123B6A0904AF252D0FB26B1C0529F4BE2692B280DE4C65A
              Malicious:false
              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADwTqTVOp1ITp9xQxQsAfwREAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACpEkDL2PcZZErmJOffc46Ussyi9yJKCDSoLniFd/0D9AAAAAA
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
              Category:dropped
              Size (bytes):20480
              Entropy (8bit):0.46731661083066856
              Encrypted:false
              SSDEEP:12:TL1QAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3is25q0S9K0xHZ75fOV:TLiOUOq0afDdWec9sJf5Q7J5fc
              MD5:E93ACF0820CA08E5A5D2D159729F70E3
              SHA1:2C1A4D4924B9AEC1A796F108607404B000877C5D
              SHA-256:F2267FDA7F45499F7A01186B75CEFB799F8D2BC97E2E9B5068952D477294302C
              SHA-512:3BF36C20E04DCF1C16DC794E272F82F68B0DE43F16B4A9746B63B6D6BBC953B00BD7111CDA7AFE85CEBB2C447145483A382B15E2B0A5B36026C3441635D4E50C
              Malicious:false
              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
              Category:dropped
              Size (bytes):8192
              Entropy (8bit):0.01057775872642915
              Encrypted:false
              SSDEEP:3:MsFl:/F
              MD5:CF89D16BB9107C631DAABF0C0EE58EFB
              SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
              SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
              SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
              Malicious:false
              Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):270336
              Entropy (8bit):8.280239615765425E-4
              Encrypted:false
              SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
              MD5:D0D388F3865D0523E451D6BA0BE34CC4
              SHA1:8571C6A52AACC2747C048E3419E5657B74612995
              SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
              SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
              Malicious:false
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):8192
              Entropy (8bit):0.011852361981932763
              Encrypted:false
              SSDEEP:3:MsHlDll:/H
              MD5:0962291D6D367570BEE5454721C17E11
              SHA1:59D10A893EF321A706A9255176761366115BEDCB
              SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
              SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
              Malicious:false
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):8192
              Entropy (8bit):0.012340643231932763
              Encrypted:false
              SSDEEP:3:MsGl3ll:/y
              MD5:41876349CB12D6DB992F1309F22DF3F0
              SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
              SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
              SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
              Malicious:false
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
              Category:dropped
              Size (bytes):262512
              Entropy (8bit):9.553120663130604E-4
              Encrypted:false
              SSDEEP:3:LsNlTpVTl:Ls3Dl
              MD5:E96739101DD00E183048E7E69FC1FBDC
              SHA1:B709B8515071CBDBDC6689A86E2E5C41AEAB232C
              SHA-256:7DF1BF8AD1784E9FCCFFD8135C06BD30B2AA0EC0F933708E2E5DEC7E0663890A
              SHA-512:960BB11B784DF32A4DA60F59C48E532A9BC9BB0539336447EECBC9754C61497A6941FFA7C0FF0DC19C6609990C9EBBD8E5ADF7F84BD98F127418BA000538DD08
              Malicious:false
              Preview:............................................p./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with no line terminators
              Category:dropped
              Size (bytes):29
              Entropy (8bit):3.922828737239167
              Encrypted:false
              SSDEEP:3:2NGw+K+:fwZ+
              MD5:7BAAFE811F480ACFCCCEE0D744355C79
              SHA1:24B89AE82313084BB8BBEB9AD98A550F41DF7B27
              SHA-256:D5743766AF0312C7B7728219FC24A03A4FB1C2A54A506F337953FBC2C1B847C7
              SHA-512:70FE1C197AF507CC0D65E99807D245C896A40A4271BA1121F9B621980877B43019E584C48780951FC1AD2A5D7D146FC6EA4678139A5B38F9B6F7A5F1E2E86BA3
              Malicious:false
              Preview:customSynchronousLookupUris_0
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):35302
              Entropy (8bit):7.99333285466604
              Encrypted:true
              SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
              MD5:0E06E28C3536360DE3486B1A9E5195E8
              SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
              SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
              SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
              Malicious:false
              Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with no line terminators
              Category:dropped
              Size (bytes):18
              Entropy (8bit):3.5724312513221195
              Encrypted:false
              SSDEEP:3:kDnaV6bVon:kDYa2
              MD5:5692162977B015E31D5F35F50EFAB9CF
              SHA1:705DC80E8B32AC8B68F7E13CF8A75DCCB251ED7D
              SHA-256:42CCB5159B168DBE5D5DDF026E5F7ED3DBF50873CFE47C7C3EF0677BB07B90D4
              SHA-512:32905A4CC5BCE0FE8502DDD32096F40106625218BEDC4E218A344225D6DF2595A7B70EEB3695DCEFDD894ECB2B66BED479654E8E07F02526648E07ACFE47838C
              Malicious:false
              Preview:edgeSettings_2.0-0
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):3581
              Entropy (8bit):4.459693941095613
              Encrypted:false
              SSDEEP:96:JTMhnytNaSA4BOsNQNhnUZTFGKDIWHCgL5tfHaaJzRHF+P1sYmnfHUdT+GWBH7Y/:KyMot7vjFU
              MD5:BDE38FAE28EC415384B8CFE052306D6C
              SHA1:3019740AF622B58D573C00BF5C98DD77F3FBB5CD
              SHA-256:1F4542614473AE103A5EE3DEEEC61D033A40271CFF891AAA6797534E4DBB4D20
              SHA-512:9C369D69298EBF087412EDA782EE72AFE5448FD0D69EA5141C2744EA5F6C36CDF70A51845CDC174838BAC0ADABDFA70DF6AEDBF6E7867578AE7C4B7805A8B55E
              Malicious:false
              Preview:{"models":[],"geoidMaps":{"gw_my":"https://malaysia.smartscreen.microsoft.com/","gw_tw":"https://taiwan.smartscreen.microsoft.com/","gw_at":"https://austria.smartscreen.microsoft.com/","gw_es":"https://spain.smartscreen.microsoft.com/","gw_pl":"https://poland.smartscreen.microsoft.com/","gw_se":"https://sweden.smartscreen.microsoft.com/","gw_kr":"https://southkorea.smartscreen.microsoft.com/","gw_br":"https://brazil.smartscreen.microsoft.com/","au":"https://australia.smartscreen.microsoft.com/","dk":"https://denmark.smartscreen.microsoft.com/","gw_sg":"https://singapore.smartscreen.microsoft.com/","gw_fr":"https://france.smartscreen.microsoft.com/","gw_ca":"https://canada.smartscreen.microsoft.com/","test":"https://eu-9.smartscreen.microsoft.com/","gw_il":"https://israel.smartscreen.microsoft.com/","gw_au":"https://australia.smartscreen.microsoft.com/","gw_ffl4mod":"https://unitedstates4.ss.wd.microsoft.us/","gw_ffl4":"https://unitedstates1.ss.wd.microsoft.us/","gw_eu":"https://europe.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with no line terminators
              Category:dropped
              Size (bytes):47
              Entropy (8bit):4.493433469104717
              Encrypted:false
              SSDEEP:3:kfKbQSQSuLA5:kyUc5
              MD5:3F90757B200B52DCF5FDAC696EFD3D60
              SHA1:569A2E1BED9ECCDF7CD03E270AEF2BD7FF9B0E77
              SHA-256:1EE63F0A3502CFB7DF195FABBA41A7805008AB2CCCDAEB9AF990409D163D60C8
              SHA-512:39252BBAA33130DF50F36178A8EAB1D09165666D8A229FBB3495DD01CBE964F87CD2E6FCD479DFCA36BE06309EF18FEDA7F14722C57545203BBA24972D4835C8
              Malicious:false
              Preview:synchronousLookupUris_636976985063396749.rel.v2
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):35302
              Entropy (8bit):7.99333285466604
              Encrypted:true
              SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
              MD5:0E06E28C3536360DE3486B1A9E5195E8
              SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
              SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
              SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
              Malicious:false
              Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):86
              Entropy (8bit):4.389669793590032
              Encrypted:false
              SSDEEP:3:YQ3JYq9xSs0dMEJAELJ25AmIpozQOn:YQ3Kq9X0dMgAEiLIMn
              MD5:03B6D5E81A4DC4D4E6C27BE1E932B9D9
              SHA1:3C5EF0615314BDB136AB57C90359F1839BDD5C93
              SHA-256:73B017F7C5ECD629AD41D14147D53F7D3D070C5967E1E571811A6DB39F06EACC
              SHA-512:0037EB23CCDBDDE93CFEB7B9A223D59D0872D4EC7F5E3CA4F7767A7301E96E1AF1175980DC4F08531D5571AFB94DF789567588DEB2D6D611C57EE4CC05376547
              Malicious:false
              Preview:{"user_experience_metrics.stability.exited_cleanly":true,"variations_crash_streak":15}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):6820
              Entropy (8bit):5.793784180561141
              Encrypted:false
              SSDEEP:96:iaqkHfrCUaP5ih/cI9URLl8RotolMFVvlwhIe4IbONIeTC6XQS0qGqk+Z4uj+rj1:akTTVeiRU+ho6qRAq1k8SPxVLZ7VTiq
              MD5:8803C9CD319759FB9984BCAC98325963
              SHA1:3A88F43532205A1294343E9C80C1D4761AD2D23A
              SHA-256:F48DBBBAF2454168D2FFDD021B28822A59342161EEAA67A8D6586373AE538B01
              SHA-512:FA453D64009F694F47B004053A7701A3AA68FFDFC31C460CE97F6448B353752DE33294773D5941E4B123B6A0904AF252D0FB26B1C0529F4BE2692B280DE4C65A
              Malicious:false
              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADwTqTVOp1ITp9xQxQsAfwREAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACpEkDL2PcZZErmJOffc46Ussyi9yJKCDSoLniFd/0D9AAAAAA
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):8321
              Entropy (8bit):5.78910668260358
              Encrypted:false
              SSDEEP:192:fsNwTTCeiRUE/j+kCG6qRAq1k8SPxVLZ7VTiQ:fsNwH4tLNCG6q3QxVNZTiQ
              MD5:164C7ACD401259F08BD85EFACA3126EF
              SHA1:26BC9A08F9434F3FB491F5A30D2F89BB4DF6D873
              SHA-256:490C7833711D2BD7C9E5C999487A9A89D07DEEF6E5BB141805F10787E729150E
              SHA-512:95558C29498532807CB5CE7AB3D7B2AD305B4AA9AEFDB5C8725D53CB82F28FC50C87D17A65F7BBEDDA836D0829D60C753CD7753CA638F3353123866453DA56A3
              Malicious:false
              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"oem_bookmarks_set":true,"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:modified
              Size (bytes):23948
              Entropy (8bit):6.048810550623159
              Encrypted:false
              SSDEEP:384:CtMGQ7LBjuYXGIgtDAW5u0TDJ2q03XsNwh86t1ftWbCI0+Mh0lkdHd5qg5P:WMGQ7FCYXGIgtDAWtJ4n1SkfEbCIUh0w
              MD5:A5E1A2825930D4738A46C27FC79795E8
              SHA1:3D5A8FC103F6488C7DD66096931C95953D5DE913
              SHA-256:20C0E0FBD26E512B474FB1CDAD3020C72E05B526D7AB789EE2932454C1225157
              SHA-512:466A915FA3E6A2618840F18289A468382CB9B4C85E417FBE033A56B3727D774B43EC6654A87187D25F2645B6256490FBBC22531CB15546FF0D5AB674BB2D40B2
              Malicious:false
              Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13369442965775205","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5GOJiTA/oXLTdG6qXtmMBDiyS59PvY7eCklyb4QcfFi7tpdwu3VBt1XNorvM4+RiU6+CjD0kb+pHz7rRm
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):25050
              Entropy (8bit):6.0307103994031355
              Encrypted:false
              SSDEEP:768:WMGQ7FCYXGIgtDAWtJ4w1Sk4jSNChh02tdD5A:WMGQ5XMBj1Yb5A
              MD5:E39429E6851CBE48882DD3D5298A50FD
              SHA1:D42EBE3493FFBBBB6265F5A5373B1814AC2FD03B
              SHA-256:2688339EC09755B7A348D3EB5C46E2693B791C90730AD9429C5C6C05EA271E10
              SHA-512:37D12823278417ACF5269593039D7299D6D5CB9A6E43DD128923F4A11C1535D407D3B8381E6D5C87539EE0BE4ABFFCC4FA72D8EB45E54FC8C7E0544E71C9682E
              Malicious:false
              Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13369442965775205","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):2278
              Entropy (8bit):3.847077586815345
              Encrypted:false
              SSDEEP:48:uiTrlKxrgx5xl9Il8uoppPsoyjI01EP1aujGd1rc:msY4pxrUEsuJ
              MD5:AFDA0D5291F19F45E97CE4CF88E65B0B
              SHA1:173369E198E07119FE038AEA8D66EECD85D6B237
              SHA-256:38ED08214627CB755A0463E58A7EBF3301BD2B91FFF524055CB9FB3A4B5E37A0
              SHA-512:A3F551DE20FA07FFB0FF3659DECB8825E87E18648D489526111E34C80E96FA8DA46EC71F81E857E3FBE2523084D09C344E23BA1AF0C1AA426ADF514974A065AE
              Malicious:false
              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.M.R.K.f.2.j.6.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.8.E.6.k.1.T.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):4622
              Entropy (8bit):4.000076377537468
              Encrypted:false
              SSDEEP:96:YY4pWJz/l4H3lNwgaeq0PnluQrwQchUN513ZJa9NKHwD:YNcz/W16/exZBci5V0K8
              MD5:7ECB3DAB25DFA57FE6E6062FF8C6589C
              SHA1:0B594DA619F10B7A83A2201745ABC418E131534F
              SHA-256:C00211E93CC2BA456D8403D927BBB797B89C00B78C72B754CC7E0FFBEF4F972F
              SHA-512:0098871F8A98324A84B745411F9CFC40E070A077179149DBA777C52E001BB447B595572261CC1ACAF8DA485C1F0D100CC614FF0D32E6E218304D43A19D9797BA
              Malicious:false
              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.V.F.1.Z.W.D.6.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.8.E.6.k.1.T.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:very short file (no magic)
              Category:dropped
              Size (bytes):1
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:3:L:L
              MD5:5058F1AF8388633F609CADB75A75DC9D
              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
              Malicious:false
              Preview:.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:very short file (no magic)
              Category:dropped
              Size (bytes):1
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:3:L:L
              MD5:5058F1AF8388633F609CADB75A75DC9D
              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
              Malicious:false
              Preview:.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:Google Chrome extension, version 3
              Category:dropped
              Size (bytes):135751
              Entropy (8bit):7.804610863392373
              Encrypted:false
              SSDEEP:1536:h+OX7O5AeBWdSq2Zso2iDNjF3dNUPOTy61NVo8OJXhQXXUWFMOiiBIHWI7YyjM/8:pVdSj9hjVn6Oj5fOJR+k0iiW2IPMaIul
              MD5:83EF25FBEE6866A64F09323BFE1536E0
              SHA1:24E8BD033CD15E3CF4F4FF4C8123E1868544AC65
              SHA-256:F421D74829F2923FD9E5A06153E4E42DB011824C33475E564B17091598996E6F
              SHA-512:C699D1C9649977731EEA0CB4740C4BEAACEEC82AECC43F9F2B1E5625C487C0BC45FA08A1152A35EFBDB3DB73B8AF3625206315D1F9645A24E1969316F9F5B38C
              Malicious:false
              Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[..........1...c@e.J.~..A...(9=...I.N.e..T......6.7..*.Kk?....]<.S(.....9}........$..6...:...9..b|B..8..I..7.8K\.KIn7.:.!^;.H........8.....,.\....b..uC...e?..E.U.........P..G..u!+......C.)Kw...............4..Qye..=$..Q.......?Oi.,O.RW6.k.+.&. .wu..tf....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E. ..r.....p..~..3.1.vD.i.]...~...!...<..4KV.~y.).`........>E.NT.%1".%............o.....J._.H.B..w..C......UU.&C..fB&..|..i..J......I.??^.Z.....Y....0^......?...o.....O.~......W.....~.......R..z.Ma...u]..*..-.n....2s<....E..6.<..W.H.qh....:j.y...N.D.]Nj....../..a...{....g.....f).~._....1q..L..#.G...Q.w...J."
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:Google Chrome extension, version 3
              Category:dropped
              Size (bytes):11185
              Entropy (8bit):7.951995436832936
              Encrypted:false
              SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
              MD5:78E47DDA17341BED7BE45DCCFD89AC87
              SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
              SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
              SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
              Malicious:false
              Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
              Category:dropped
              Size (bytes):206855
              Entropy (8bit):7.983996634657522
              Encrypted:false
              SSDEEP:3072:5WcDW3D2an0GMJGqJCj+1ZxdmdopHjHTFYPQyairiVoo4XSWrPoiXvJddppWmEI5:l81Lel7E6lEMVo/S01fDpWmEgD
              MD5:788DF0376CE061534448AA17288FEA95
              SHA1:C3B9285574587B3D1950EE4A8D64145E93842AEB
              SHA-256:B7FB1D3C27E04785757E013EC1AC4B1551D862ACD86F6888217AB82E642882A5
              SHA-512:3AA9C1AA00060753422650BBFE58EEEA308DA018605A6C5287788C3E2909BE876367F83B541E1D05FE33F284741250706339010571D2E2D153A5C5A107D35001
              Malicious:false
              Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):353
              Entropy (8bit):5.343229169969449
              Encrypted:false
              SSDEEP:6:YE7xnm1BxKGL56s/u7x3qUHTLQJjDrwv/u7xOKu56s/C:YCOTL56s/oaQ0Dkv/oOv56s/C
              MD5:D7802FE4030D18AC68906E2FBAC3C648
              SHA1:C9D3D45A7FCBB2BFAAFDCF376D62705E4C6C9725
              SHA-256:666B0EF5657F709FB83442BDB68CA910FD367265B38B874AAD723EA90835103C
              SHA-512:6C2BD000A87A9EF75D0353243C2517A1B0FC8B5730709D1F6492B2337D688385547094F3352C5B143B8235DA9EDB9701E67FD0BBFE7F1B280381FCABB084EC6E
              Malicious:false
              Preview:{"logTime": "0829/220929", "correlationVector":"DiOhKd8CV5ev/zpB4O6xlP","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "0829/220929", "correlationVector":"B7D374F8EC05424291874B2A3AD64F21","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "0829/220929", "correlationVector":"kc0WH0yspLodMVPXFSdt0l","action":"EXTENSION_UPDATER", "result":""}.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 41902
              Category:dropped
              Size (bytes):76319
              Entropy (8bit):7.996132588300074
              Encrypted:true
              SSDEEP:1536:hS5Vvm808scZeEzFrSpzBUl4MZIGM/iys3BBrYunau6w6DLZ8:GdS8scZNzFrMa4M+lK5/nEDd8
              MD5:24439F0E82F6A60E541FB2697F02043F
              SHA1:E3FAA84B0ED8CDD2268D53A0ECC6F3134D5EBD8F
              SHA-256:B24DD5C374F8BB381A48605D183B6590245EE802C65F643632A3BE9BB1F313C5
              SHA-512:8FD794657A9F80FDBC2350DC26A2C82DFD82266B934A4472B3319FDB870841C832137D4F5CE41D518859B8B1DA63031C6B7E750D301F87D6ECA45B958B147FCD
              Malicious:false
              Preview:...........m{..(.}...7.\...N.D*.w..m..q....%XfL.*I.ql..;/.....s...E...0....`..A..[o^.^Y...F_.'.*.."L...^.......Y..W..l...E0..YY...:.&.u?....J..U<.q."...p.ib:.g.*.^.q.mr.....^&.{.E.....,EAp.q.......=.=.....z^.,d.^..J.R..zI4..2b?.-D5/.^...+.G..Y..?5..k........i.,.T#........_DV....P..d2......b\..L....o....Z.}../....CU.$.-..D9`..~......=....._.2O..?....b.{...7IY.L..q....K....T..5m.d.s.4.^... ..~<..7~6OS..b...^>.......s..n....k."..G.....L...z.U...... ... .ZY...,...kU1..N...(..V.r\$..s...X.It...x.mr..W....g........9DQR....*d......;L.S.....G... .._D.{.=.zI.g.Y~...`T..p.yO..4......8$..v.J..I.%..._.d.[..du5._._...?\..8.c.....U...fy.t....q.t....T@.......:zu..\,.!.I..AN_.....FeX..h.c.i.W.......(.....Y..F...R%.\..@.. 2(e,&.76..F+...l.t.$..`...........Wi.{.U.&(.b}...}.i..,...k....!..%...&.c..D-."..SQ.......q9....)j....7.".N....AX...).d./giR....uk.....s.....^...........:...~......(hP..K.@.&..?.E0:+D|9...U.q.cu..)t{.e...X...{.....z......LL&I6.=.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:Google Chrome extension, version 3
              Category:dropped
              Size (bytes):135751
              Entropy (8bit):7.804610863392373
              Encrypted:false
              SSDEEP:1536:h+OX7O5AeBWdSq2Zso2iDNjF3dNUPOTy61NVo8OJXhQXXUWFMOiiBIHWI7YyjM/8:pVdSj9hjVn6Oj5fOJR+k0iiW2IPMaIul
              MD5:83EF25FBEE6866A64F09323BFE1536E0
              SHA1:24E8BD033CD15E3CF4F4FF4C8123E1868544AC65
              SHA-256:F421D74829F2923FD9E5A06153E4E42DB011824C33475E564B17091598996E6F
              SHA-512:C699D1C9649977731EEA0CB4740C4BEAACEEC82AECC43F9F2B1E5625C487C0BC45FA08A1152A35EFBDB3DB73B8AF3625206315D1F9645A24E1969316F9F5B38C
              Malicious:false
              Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[..........1...c@e.J.~..A...(9=...I.N.e..T......6.7..*.Kk?....]<.S(.....9}........$..6...:...9..b|B..8..I..7.8K\.KIn7.:.!^;.H........8.....,.\....b..uC...e?..E.U.........P..G..u!+......C.)Kw...............4..Qye..=$..Q.......?Oi.,O.RW6.k.+.&. .wu..tf....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E. ..r.....p..~..3.1.vD.i.]...~...!...<..4KV.~y.).`........>E.NT.%1".%............o.....J._.H.B..w..C......UU.&C..fB&..|..i..J......I.??^.Z.....Y....0^......?...o.....O.~......W.....~.......R..z.Ma...u]..*..-.n....2s<....E..6.<..W.H.qh....:j.y...N.D.]Nj....../..a...{....g.....f).~._....1q..L..#.G...Q.w...J."
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):4982
              Entropy (8bit):7.929761711048726
              Encrypted:false
              SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
              MD5:913064ADAAA4C4FA2A9D011B66B33183
              SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
              SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
              SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
              Malicious:false
              Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):908
              Entropy (8bit):4.512512697156616
              Encrypted:false
              SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
              MD5:12403EBCCE3AE8287A9E823C0256D205
              SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
              SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
              SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
              Malicious:false
              Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1285
              Entropy (8bit):4.702209356847184
              Encrypted:false
              SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
              MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
              SHA1:58979859B28513608626B563138097DC19236F1F
              SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
              SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
              Malicious:false
              Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1244
              Entropy (8bit):4.5533961615623735
              Encrypted:false
              SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
              MD5:3EC93EA8F8422FDA079F8E5B3F386A73
              SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
              SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
              SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
              Malicious:false
              Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):977
              Entropy (8bit):4.867640976960053
              Encrypted:false
              SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
              MD5:9A798FD298008074E59ECC253E2F2933
              SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
              SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
              SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
              Malicious:false
              Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):3107
              Entropy (8bit):3.535189746470889
              Encrypted:false
              SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
              MD5:68884DFDA320B85F9FC5244C2DD00568
              SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
              SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
              SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
              Malicious:false
              Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1389
              Entropy (8bit):4.561317517930672
              Encrypted:false
              SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
              MD5:2E6423F38E148AC5A5A041B1D5989CC0
              SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
              SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
              SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
              Malicious:false
              Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1763
              Entropy (8bit):4.25392954144533
              Encrypted:false
              SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
              MD5:651375C6AF22E2BCD228347A45E3C2C9
              SHA1:109AC3A912326171D77869854D7300385F6E628C
              SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
              SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
              Malicious:false
              Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):930
              Entropy (8bit):4.569672473374877
              Encrypted:false
              SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
              MD5:D177261FFE5F8AB4B3796D26835F8331
              SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
              SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
              SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
              Malicious:false
              Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):913
              Entropy (8bit):4.947221919047
              Encrypted:false
              SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
              MD5:CCB00C63E4814F7C46B06E4A142F2DE9
              SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
              SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
              SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
              Malicious:false
              Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):806
              Entropy (8bit):4.815663786215102
              Encrypted:false
              SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
              MD5:A86407C6F20818972B80B9384ACFBBED
              SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
              SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
              SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
              Malicious:false
              Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):883
              Entropy (8bit):4.5096240460083905
              Encrypted:false
              SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
              MD5:B922F7FD0E8CCAC31B411FC26542C5BA
              SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
              SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
              SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
              Malicious:false
              Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1031
              Entropy (8bit):4.621865814402898
              Encrypted:false
              SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
              MD5:D116453277CC860D196887CEC6432FFE
              SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
              SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
              SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
              Malicious:false
              Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1613
              Entropy (8bit):4.618182455684241
              Encrypted:false
              SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
              MD5:9ABA4337C670C6349BA38FDDC27C2106
              SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
              SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
              SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
              Malicious:false
              Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):851
              Entropy (8bit):4.4858053753176526
              Encrypted:false
              SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
              MD5:07FFBE5F24CA348723FF8C6C488ABFB8
              SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
              SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
              SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
              Malicious:false
              Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):851
              Entropy (8bit):4.4858053753176526
              Encrypted:false
              SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
              MD5:07FFBE5F24CA348723FF8C6C488ABFB8
              SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
              SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
              SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
              Malicious:false
              Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):848
              Entropy (8bit):4.494568170878587
              Encrypted:false
              SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
              MD5:3734D498FB377CF5E4E2508B8131C0FA
              SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
              SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
              SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
              Malicious:false
              Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1425
              Entropy (8bit):4.461560329690825
              Encrypted:false
              SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
              MD5:578215FBB8C12CB7E6CD73FBD16EC994
              SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
              SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
              SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
              Malicious:false
              Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):961
              Entropy (8bit):4.537633413451255
              Encrypted:false
              SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
              MD5:F61916A206AC0E971CDCB63B29E580E3
              SHA1:994B8C985DC1E161655D6E553146FB84D0030619
              SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
              SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
              Malicious:false
              Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):959
              Entropy (8bit):4.570019855018913
              Encrypted:false
              SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
              MD5:535331F8FB98894877811B14994FEA9D
              SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
              SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
              SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
              Malicious:false
              Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):968
              Entropy (8bit):4.633956349931516
              Encrypted:false
              SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
              MD5:64204786E7A7C1ED9C241F1C59B81007
              SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
              SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
              SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
              Malicious:false
              Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):838
              Entropy (8bit):4.4975520913636595
              Encrypted:false
              SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
              MD5:29A1DA4ACB4C9D04F080BB101E204E93
              SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
              SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
              SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
              Malicious:false
              Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1305
              Entropy (8bit):4.673517697192589
              Encrypted:false
              SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
              MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
              SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
              SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
              SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
              Malicious:false
              Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):911
              Entropy (8bit):4.6294343834070935
              Encrypted:false
              SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
              MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
              SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
              SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
              SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
              Malicious:false
              Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):939
              Entropy (8bit):4.451724169062555
              Encrypted:false
              SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
              MD5:FCEA43D62605860FFF41BE26BAD80169
              SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
              SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
              SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
              Malicious:false
              Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):977
              Entropy (8bit):4.622066056638277
              Encrypted:false
              SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
              MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
              SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
              SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
              SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
              Malicious:false
              Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):972
              Entropy (8bit):4.621319511196614
              Encrypted:false
              SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
              MD5:6CAC04BDCC09034981B4AB567B00C296
              SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
              SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
              SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
              Malicious:false
              Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):990
              Entropy (8bit):4.497202347098541
              Encrypted:false
              SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
              MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
              SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
              SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
              SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
              Malicious:false
              Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1658
              Entropy (8bit):4.294833932445159
              Encrypted:false
              SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
              MD5:BC7E1D09028B085B74CB4E04D8A90814
              SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
              SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
              SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
              Malicious:false
              Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1672
              Entropy (8bit):4.314484457325167
              Encrypted:false
              SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
              MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
              SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
              SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
              SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
              Malicious:false
              Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):935
              Entropy (8bit):4.6369398601609735
              Encrypted:false
              SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
              MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
              SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
              SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
              SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
              Malicious:false
              Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1065
              Entropy (8bit):4.816501737523951
              Encrypted:false
              SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
              MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
              SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
              SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
              SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
              Malicious:false
              Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2771
              Entropy (8bit):3.7629875118570055
              Encrypted:false
              SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
              MD5:55DE859AD778E0AA9D950EF505B29DA9
              SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
              SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
              SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
              Malicious:false
              Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):858
              Entropy (8bit):4.474411340525479
              Encrypted:false
              SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
              MD5:34D6EE258AF9429465AE6A078C2FB1F5
              SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
              SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
              SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
              Malicious:false
              Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):954
              Entropy (8bit):4.631887382471946
              Encrypted:false
              SSDEEP:12:YGXU2rOcxGe+J97f9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95MwP9KkJ+je:YwBrD2J2DBLMfFuWvdpY94vioO+uh
              MD5:1F565FB1C549B18AF8BBFED8DECD5D94
              SHA1:B57F4BDAE06FF3DFC1EB3E56B6F2F204D6F63638
              SHA-256:E16325D1A641EF7421F2BAFCD6433D53543C89D498DD96419B03CBA60B9C7D60
              SHA-512:A60B8E042A9BCDCC136B87948E9924A0B24D67C6CA9803904B876F162A0AD82B9619F1316BE9FF107DD143B44F7E6F5DF604ABFE00818DEB40A7D62917CDA69F
              Malicious:false
              Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):899
              Entropy (8bit):4.474743599345443
              Encrypted:false
              SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
              MD5:0D82B734EF045D5FE7AA680B6A12E711
              SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
              SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
              SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
              Malicious:false
              Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2230
              Entropy (8bit):3.8239097369647634
              Encrypted:false
              SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
              MD5:26B1533C0852EE4661EC1A27BD87D6BF
              SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
              SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
              SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
              Malicious:false
              Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1160
              Entropy (8bit):5.292894989863142
              Encrypted:false
              SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
              MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
              SHA1:4017FC6D8B302335469091B91D063B07C9E12109
              SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
              SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
              Malicious:false
              Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):3264
              Entropy (8bit):3.586016059431306
              Encrypted:false
              SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
              MD5:83F81D30913DC4344573D7A58BD20D85
              SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
              SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
              SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
              Malicious:false
              Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):3235
              Entropy (8bit):3.6081439490236464
              Encrypted:false
              SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
              MD5:2D94A58795F7B1E6E43C9656A147AD3C
              SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
              SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
              SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
              Malicious:false
              Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):3122
              Entropy (8bit):3.891443295908904
              Encrypted:false
              SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
              MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
              SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
              SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
              SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
              Malicious:false
              Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1880
              Entropy (8bit):4.295185867329351
              Encrypted:false
              SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/UGG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZZ
              MD5:8E16966E815C3C274EEB8492B1EA6648
              SHA1:7482ED9F1C9FD9F6F9BA91AB15921B19F64C9687
              SHA-256:418FF53FCA505D54268413C796E4DF80E947A09F399AB222A90B81E93113D5B5
              SHA-512:85B28202E874B1CF45B37BA05B87B3D8D6FE38E89C6011C4240CF6B563EA6DA60181D712CCE20D07C364F4A266A4EC90C4934CC8B7BB2013CB3B22D755796E38
              Malicious:false
              Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1042
              Entropy (8bit):5.3945675025513955
              Encrypted:false
              SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
              MD5:F3E59EEEB007144EA26306C20E04C292
              SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
              SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
              SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
              Malicious:false
              Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2535
              Entropy (8bit):3.8479764584971368
              Encrypted:false
              SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
              MD5:E20D6C27840B406555E2F5091B118FC5
              SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
              SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
              SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
              Malicious:false
              Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1028
              Entropy (8bit):4.797571191712988
              Encrypted:false
              SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
              MD5:970544AB4622701FFDF66DC556847652
              SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
              SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
              SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
              Malicious:false
              Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):994
              Entropy (8bit):4.700308832360794
              Encrypted:false
              SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
              MD5:A568A58817375590007D1B8ABCAEBF82
              SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
              SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
              SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
              Malicious:false
              Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2091
              Entropy (8bit):4.358252286391144
              Encrypted:false
              SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
              MD5:4717EFE4651F94EFF6ACB6653E868D1A
              SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
              SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
              SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
              Malicious:false
              Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2778
              Entropy (8bit):3.595196082412897
              Encrypted:false
              SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
              MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
              SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
              SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
              SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
              Malicious:false
              Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1719
              Entropy (8bit):4.287702203591075
              Encrypted:false
              SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
              MD5:3B98C4ED8874A160C3789FEAD5553CFA
              SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
              SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
              SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
              Malicious:false
              Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):936
              Entropy (8bit):4.457879437756106
              Encrypted:false
              SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
              MD5:7D273824B1E22426C033FF5D8D7162B7
              SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
              SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
              SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
              Malicious:false
              Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):3830
              Entropy (8bit):3.5483353063347587
              Encrypted:false
              SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
              MD5:342335A22F1886B8BC92008597326B24
              SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
              SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
              SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
              Malicious:false
              Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1898
              Entropy (8bit):4.187050294267571
              Encrypted:false
              SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
              MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
              SHA1:74B6F050D918448396642765DEF1AD5390AB5282
              SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
              SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
              Malicious:false
              Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):914
              Entropy (8bit):4.513485418448461
              Encrypted:false
              SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
              MD5:32DF72F14BE59A9BC9777113A8B21DE6
              SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
              SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
              SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
              Malicious:false
              Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):878
              Entropy (8bit):4.4541485835627475
              Encrypted:false
              SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
              MD5:A1744B0F53CCF889955B95108367F9C8
              SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
              SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
              SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
              Malicious:false
              Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2766
              Entropy (8bit):3.839730779948262
              Encrypted:false
              SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
              MD5:97F769F51B83D35C260D1F8CFD7990AF
              SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
              SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
              SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
              Malicious:false
              Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):978
              Entropy (8bit):4.879137540019932
              Encrypted:false
              SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
              MD5:B8D55E4E3B9619784AECA61BA15C9C0F
              SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
              SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
              SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
              Malicious:false
              Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):907
              Entropy (8bit):4.599411354657937
              Encrypted:false
              SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
              MD5:608551F7026E6BA8C0CF85D9AC11F8E3
              SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
              SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
              SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
              Malicious:false
              Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):914
              Entropy (8bit):4.604761241355716
              Encrypted:false
              SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
              MD5:0963F2F3641A62A78B02825F6FA3941C
              SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
              SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
              SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
              Malicious:false
              Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):937
              Entropy (8bit):4.686555713975264
              Encrypted:false
              SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
              MD5:BED8332AB788098D276B448EC2B33351
              SHA1:6084124A2B32F386967DA980CBE79DD86742859E
              SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
              SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
              Malicious:false
              Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1337
              Entropy (8bit):4.69531415794894
              Encrypted:false
              SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
              MD5:51D34FE303D0C90EE409A2397FCA437D
              SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
              SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
              SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
              Malicious:false
              Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2846
              Entropy (8bit):3.7416822879702547
              Encrypted:false
              SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
              MD5:B8A4FD612534A171A9A03C1984BB4BDD
              SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
              SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
              SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
              Malicious:false
              Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):934
              Entropy (8bit):4.882122893545996
              Encrypted:false
              SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
              MD5:8E55817BF7A87052F11FE554A61C52D5
              SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
              SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
              SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
              Malicious:false
              Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):963
              Entropy (8bit):4.6041913416245
              Encrypted:false
              SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
              MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
              SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
              SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
              SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
              Malicious:false
              Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1320
              Entropy (8bit):4.569671329405572
              Encrypted:false
              SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
              MD5:7F5F8933D2D078618496C67526A2B066
              SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
              SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
              SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
              Malicious:false
              Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):884
              Entropy (8bit):4.627108704340797
              Encrypted:false
              SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
              MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
              SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
              SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
              SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
              Malicious:false
              Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):980
              Entropy (8bit):4.50673686618174
              Encrypted:false
              SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
              MD5:D0579209686889E079D87C23817EDDD5
              SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
              SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
              SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
              Malicious:false
              Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1941
              Entropy (8bit):4.132139619026436
              Encrypted:false
              SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
              MD5:DCC0D1725AEAEAAF1690EF8053529601
              SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
              SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
              SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
              Malicious:false
              Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1969
              Entropy (8bit):4.327258153043599
              Encrypted:false
              SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
              MD5:385E65EF723F1C4018EEE6E4E56BC03F
              SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
              SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
              SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
              Malicious:false
              Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1674
              Entropy (8bit):4.343724179386811
              Encrypted:false
              SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
              MD5:64077E3D186E585A8BEA86FF415AA19D
              SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
              SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
              SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
              Malicious:false
              Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1063
              Entropy (8bit):4.853399816115876
              Encrypted:false
              SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
              MD5:76B59AAACC7B469792694CF3855D3F4C
              SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
              SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
              SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
              Malicious:false
              Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1333
              Entropy (8bit):4.686760246306605
              Encrypted:false
              SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
              MD5:970963C25C2CEF16BB6F60952E103105
              SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
              SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
              SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
              Malicious:false
              Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1263
              Entropy (8bit):4.861856182762435
              Encrypted:false
              SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
              MD5:8B4DF6A9281333341C939C244DDB7648
              SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
              SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
              SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
              Malicious:false
              Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1074
              Entropy (8bit):5.062722522759407
              Encrypted:false
              SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
              MD5:773A3B9E708D052D6CBAA6D55C8A5438
              SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
              SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
              SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
              Malicious:false
              Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):879
              Entropy (8bit):5.7905809868505544
              Encrypted:false
              SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
              MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
              SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
              SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
              SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
              Malicious:false
              Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1205
              Entropy (8bit):4.50367724745418
              Encrypted:false
              SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
              MD5:524E1B2A370D0E71342D05DDE3D3E774
              SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
              SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
              SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
              Malicious:false
              Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):843
              Entropy (8bit):5.76581227215314
              Encrypted:false
              SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
              MD5:0E60627ACFD18F44D4DF469D8DCE6D30
              SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
              SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
              SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
              Malicious:false
              Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):912
              Entropy (8bit):4.65963951143349
              Encrypted:false
              SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
              MD5:71F916A64F98B6D1B5D1F62D297FDEC1
              SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
              SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
              SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
              Malicious:false
              Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):11280
              Entropy (8bit):5.754230909218899
              Encrypted:false
              SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsN9Jtwg1MK8HNnswuHEIIMuuqd7CKqv+pccW5SJ+:m8IGIEu8RfW+
              MD5:BE5DB35513DDEF454CE3502B6418B9B4
              SHA1:C82B23A82F745705AA6BCBBEFEB6CE3DBCC71CB1
              SHA-256:C6F623BE1112C2FDE6BE8941848A82B2292FCD2B475FBD363CC2FD4DF25049B5
              SHA-512:38C48E67631FAF0594D44525423C6EDC08F5A65F04288F0569B7CF8C71C359924069212462B0A2BFA38356F93708143EE1CBD42295D7317E8670D0A0CD10BAFD
              Malicious:false
              Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiIxMjgucG5nIiwicm9vdF9oYXNoIjoiZ2NWZy0xWWgySktRNVFtUmtjZGNmamU1dzVIc1JNN1ZCTmJyaHJ4eGZ5ZyJ9LHsicGF0aCI6Il9sb2NhbGVzL2FmL21lc3NhZ2VzLmpzb24iLCJyb290X2hhc2giOiJxaElnV3hDSFVNLWZvSmVFWWFiWWlCNU9nTm9ncUViWUpOcEFhZG5KR0VjIn0seyJwYXRoIjoiX2xvY2FsZXMvYW0vbWVzc2FnZXMuanNvbiIsInJvb3RfaGFzaCI6IlpPQWJ3cEs2THFGcGxYYjh4RVUyY0VkU0R1aVY0cERNN2lEQ1RKTTIyTzgifSx7InBhdGgiOiJfbG9jYWxlcy9hci9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiUjJVaEZjdTVFcEJfUUZtU19QeGstWWRrSVZqd3l6WEoxdURVZEMyRE9BSSJ9LHsicGF0aCI6Il9sb2NhbGVzL2F6L21lc3NhZ2VzLmpzb24iLCJyb290X2hhc2giOiJZVVJ3Mmp4UU5Lem1TZkY0YS1xcTBzbFBSSFc4eUlXRGtMY2g4Ry0zdjJRIn0seyJwYXRoIjoiX2xvY2FsZXMvYmUvbWVzc2FnZXMuanNvbiIsInJvb3RfaGFzaCI6IjNmRm9XYUZmUHJNelRXSkJsMXlqbUlyRDZ2dzlsa1VxdzZTdjAyUk1oVkEifSx7InBhdGgiOiJfbG9jYWxlcy9iZy9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiSXJ3M3RIem9xREx6bHdGa0hjTllOWFoyNmI0WWVwT2t4ZFN
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):854
              Entropy (8bit):4.284628987131403
              Encrypted:false
              SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
              MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
              SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
              SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
              SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
              Malicious:false
              Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2525
              Entropy (8bit):5.417689528134667
              Encrypted:false
              SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj1e9yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/APegiVb
              MD5:10FF8E5B674311683D27CE1879384954
              SHA1:9C269C14E067BB86642EB9F4816D75CF1B9B9158
              SHA-256:17363162A321625358255EE939F447E9363FF2284BD35AE15470FD5318132CA9
              SHA-512:4D3EB89D398A595FEA8B59AC6269A57CC96C4A0E5A5DB8C5FE70AB762E8144A5DF9AFC8756CA2E798E50778CD817CC9B0826FC2942DE31397E858DBFA1B06830
              Malicious:false
              Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:HTML document, ASCII text
              Category:dropped
              Size (bytes):97
              Entropy (8bit):4.862433271815736
              Encrypted:false
              SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
              MD5:B747B5922A0BC74BBF0A9BC59DF7685F
              SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
              SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
              SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
              Malicious:false
              Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with very long lines (4369)
              Category:dropped
              Size (bytes):95567
              Entropy (8bit):5.4016395763198135
              Encrypted:false
              SSDEEP:1536:Ftd/mjDC/Hass/jCKLwPOPO2MCeYHxU2/NjAGHChg3JOzZ8:YfjCKdHm2/NbHCIJo8
              MD5:09AF2D8CFA8BF1078101DA78D09C4174
              SHA1:F2369551E2CDD86258062BEB0729EE4D93FCA050
              SHA-256:39D113C44D45AE3609B9509ED099680CC5FCEF182FD9745B303A76E164D8BCEC
              SHA-512:F791434B053FA2A5B731C60F22A4579F19FE741134EF0146E8BAC7DECAC78DE65915B3188093DBBE00F389A7F15B80172053FABB64E636DD4A945DBE3C2CF2E6
              Malicious:false
              Preview:'use strict';function aa(){return function(){}}function l(a){return function(){return this[a]}}var n;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=da(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):291
              Entropy (8bit):4.65176400421739
              Encrypted:false
              SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK603:2Q8KVqb2u/Rt3Onj1
              MD5:3AB0CD0F493B1B185B42AD38AE2DD572
              SHA1:079B79C2ED6F67B5A5BD9BC8C85801F96B1B0F4B
              SHA-256:73E3888CCBC8E0425C3D2F8D1E6A7211F7910800EEDE7B1E23AD43D3B21173F7
              SHA-512:32F9DB54654F29F39D49F7A24A1FC800DBC0D4A8A1BAB2369C6F9799BC6ADE54962EFF6010EF6D6419AE51D5B53EC4B26B6E2CDD98DEF7CC0D2ADC3A865F37D3
              Malicious:false
              Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;}).call(this);.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with very long lines (4369)
              Category:dropped
              Size (bytes):103988
              Entropy (8bit):5.389407461078688
              Encrypted:false
              SSDEEP:1536:oXWJmOMsz9UqqRtjWLqj74SJf2VsxJ5BGOzr61SfwKmWGMJOaAFlObQ/x0BGm:yRqr6v3JnVzr6wwfMtkFSYm
              MD5:EA946F110850F17E637B15CF22B82837
              SHA1:8D27C963E76E3D2F5B8634EE66706F95F000FCAF
              SHA-256:029DFE87536E8907A612900B26EEAA72C63EDF28458A7227B295AE6D4E2BD94C
              SHA-512:5E8E61E648740FEF2E89A035A4349B2E4E5E4E88150EE1BDA9D4AD8D75827DC67C1C95A2CA41DF5B89DE8F575714E1A4D23BDE2DC3CF21D55DB3A39907B8F820
              Malicious:false
              Preview:'use strict';function k(){return function(){}}function n(a){return function(){return this[a]}}var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=da(this);function t(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:Google Chrome extension, version 3
              Category:dropped
              Size (bytes):11185
              Entropy (8bit):7.951995436832936
              Encrypted:false
              SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
              MD5:78E47DDA17341BED7BE45DCCFD89AC87
              SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
              SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
              SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
              Malicious:false
              Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1753
              Entropy (8bit):5.8889033066924155
              Encrypted:false
              SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
              MD5:738E757B92939B24CDBBD0EFC2601315
              SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
              SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
              SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
              Malicious:false
              Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
              Category:dropped
              Size (bytes):9815
              Entropy (8bit):6.1716321262973315
              Encrypted:false
              SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
              MD5:3D20584F7F6C8EAC79E17CCA4207FB79
              SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
              SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
              SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
              Malicious:false
              Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
              Category:dropped
              Size (bytes):10388
              Entropy (8bit):6.174387413738973
              Encrypted:false
              SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
              MD5:3DE1E7D989C232FC1B58F4E32DE15D64
              SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
              SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
              SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
              Malicious:false
              Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):962
              Entropy (8bit):5.698567446030411
              Encrypted:false
              SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
              MD5:E805E9E69FD6ECDCA65136957B1FB3BE
              SHA1:2356F60884130C86A45D4B232A26062C7830E622
              SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
              SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
              Malicious:false
              Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
              File type:SVG Scalable Vector Graphics image
              Entropy (8bit):4.840496990713235
              TrID:
                File name:close_790189870c9543725dc3f5a15fb25e46[2].svg
                File size:270 bytes
                MD5:40eb39126300b56bf66c20ee75b54093
                SHA1:83678d94097257eb474713dec49e8094f49d2e2a
                SHA256:765709425a5b9209e875dccf2217d3161429d2d48159fc1df7b253b77c1574f4
                SHA512:9c9cd1752a404e71772003469550d3b4eff8346a4e47be131bb2b9cb8dd46dbef4863c52a63a9c63989f9abee775cb63c111add7afa9d4dfc7a4d95ae30f9c6e
                SSDEEP:6:tI9mc4slzIzUQYqRRn3u0xboUSWuUX8+TQMRAvY:t4uzEu3u0xUUluUs+TQMRAQ
                TLSH:10D05B765358F94CD108859505D4355111D7B08479DF4029F7861529B4067D7FD34B5E
                File Content Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#
                Icon Hash:0703053232670f1f
                TimestampSource PortDest PortSource IPDest IP
                Aug 30, 2024 00:09:29.387804031 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:29.387847900 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:29.388005018 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:29.388369083 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:29.388381004 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.052601099 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.053983927 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.053998947 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.054400921 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.054414034 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.054486990 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.054492950 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.054563999 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.055156946 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.058307886 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.058371067 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.058607101 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.058617115 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.117091894 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.323756933 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.324105024 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.324171066 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.324182987 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.326236010 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.326291084 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.326302052 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.332587957 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.332637072 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.332643032 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.338824987 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.339062929 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.339068890 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.345187902 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.345254898 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.345261097 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.351555109 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.351630926 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.351638079 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.357750893 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.357806921 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.357814074 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.364010096 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.364064932 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.364074945 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.415550947 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.415774107 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.415781021 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.415848970 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.416150093 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.416155100 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.419106960 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.419179916 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.419184923 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.425735950 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.425873995 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.425888062 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.431715965 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.432908058 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.432914019 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.437912941 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.437985897 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.437994003 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.444416046 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.448759079 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.448766947 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.450551987 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.450769901 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.450773954 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.456891060 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.460820913 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.460829973 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.462855101 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.462917089 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.462922096 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.468167067 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.468235016 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.468241930 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.473664045 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.473735094 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.473741055 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.479100943 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.479159117 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.479168892 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.485188961 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.485524893 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.485531092 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.490309000 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.490413904 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.490418911 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.495712042 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.496210098 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.496216059 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.507797956 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.508497000 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.508502007 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.508830070 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.508871078 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.509010077 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.509015083 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.509126902 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.509130955 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.512664080 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.513124943 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.513130903 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.516069889 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.519587040 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.519592047 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.519637108 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.520570040 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.520575047 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.524075985 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.524571896 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.524578094 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.529702902 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.530137062 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.530209064 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.530215025 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.530263901 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.530309916 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.533631086 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.535782099 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.535789013 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.537966013 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.538800955 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.538805962 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.540605068 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.540927887 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.540932894 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.544338942 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.544770002 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.544775009 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.547422886 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.547768116 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.547772884 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.551045895 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.554569960 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.554600954 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.554639101 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.554646015 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.554687023 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.557904005 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.559782982 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.559787989 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.561513901 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.562841892 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.562848091 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.565890074 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.568716049 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.568723917 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.571304083 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.571563005 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.571681023 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.571718931 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.571724892 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.574731112 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.577497959 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.577588081 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.577591896 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.578838110 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.581636906 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.581640005 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.582501888 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.582524061 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.583719969 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.583724976 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.585041046 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.585918903 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.585923910 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.586226940 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.587678909 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.588035107 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.588040113 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.588061094 CEST44349737172.217.18.1192.168.2.4
                Aug 30, 2024 00:09:30.588109016 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.588109016 CEST49737443192.168.2.4172.217.18.1
                Aug 30, 2024 00:09:30.641293049 CEST49747443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:30.641326904 CEST4434974713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:30.641405106 CEST49747443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:30.641583920 CEST49747443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:30.641594887 CEST4434974713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:30.684328079 CEST49748443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:30.684348106 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:30.684602022 CEST49748443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:30.684741020 CEST49748443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:30.684748888 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:30.695182085 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:30.695205927 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:30.695280075 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:30.695492029 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:30.695502996 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.280685902 CEST4434974713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.317925930 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.351043940 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.420285940 CEST49747443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.420732975 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.435890913 CEST49748443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.531492949 CEST49747443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.531519890 CEST4434974713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.531624079 CEST49748443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.531645060 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.531729937 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.531734943 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.532926083 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.532942057 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.532979965 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.532993078 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.533018112 CEST49748443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.533082962 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.533827066 CEST4434974713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.533842087 CEST4434974713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.533899069 CEST49747443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.558514118 CEST49748443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.558589935 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.559192896 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.559281111 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.560791016 CEST49747443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.560884953 CEST4434974713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.561752081 CEST49748443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.561759949 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.561830044 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.561841965 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.562112093 CEST49747443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.562118053 CEST4434974713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.660248041 CEST4434974713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.660264969 CEST4434974713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.660290003 CEST4434974713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.660295963 CEST49747443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.660309076 CEST4434974713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.660319090 CEST4434974713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.660339117 CEST49747443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.660339117 CEST4434974713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.660362005 CEST49747443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.660367966 CEST4434974713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.660378933 CEST49747443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.660381079 CEST4434974713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.660418034 CEST49747443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.660573959 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.660583019 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.660621881 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.660635948 CEST49748443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.660636902 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.660653114 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.660667896 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.660670996 CEST49748443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.660686016 CEST49748443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.660691023 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.660698891 CEST49748443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.660717964 CEST49748443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.687458038 CEST49747443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.687477112 CEST4434974713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.725812912 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.746268988 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.746277094 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.746303082 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.746309996 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.746325016 CEST49748443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.746351004 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.746366024 CEST49748443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.747692108 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.747699976 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.747728109 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.747740030 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.747749090 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.747762918 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.747766018 CEST49748443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.747773886 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.748075962 CEST49748443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.832392931 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.832400084 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.832436085 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.832446098 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.832469940 CEST49748443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.832487106 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.832515001 CEST49748443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.832530022 CEST49748443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.832757950 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.832804918 CEST49748443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.832811117 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.832828045 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:31.832870007 CEST49748443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.858526945 CEST49748443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:31.858553886 CEST4434974813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.382332087 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.382355928 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.382364035 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.382391930 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.382414103 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.382421017 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.382431030 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.382455111 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.382472038 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.382500887 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.469060898 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.469069004 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.469101906 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.469115019 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.469127893 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.469130993 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.469141960 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.469209909 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.471522093 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.471529961 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.471556902 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.471566916 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.471592903 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.471600056 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.471657991 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.556276083 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.556282997 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.556324005 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.556351900 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.556385040 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.556392908 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.556427956 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.556442976 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.557126999 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.557147980 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.557199955 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.557205915 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.557246923 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.557962894 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.557977915 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.558046103 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.558056116 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.558094978 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.558803082 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.558820009 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.558856010 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.558861017 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.558883905 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.558904886 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.644855976 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.644876003 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.644947052 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.644954920 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.645003080 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.645370960 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.645387888 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.645422935 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.645427942 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.645471096 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.645483971 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.645957947 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.645972967 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.646039963 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.646045923 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.646084070 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.646600962 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.646615982 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.646670103 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.646676064 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.646703959 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.646722078 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.649739027 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.649755955 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.649806976 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.649812937 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.649857044 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.650352955 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.650372028 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.650428057 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.650434971 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.650459051 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.650479078 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.650866985 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.650891066 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.650926113 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.650929928 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.650954008 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.650973082 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.733047009 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.733063936 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.733105898 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.733153105 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.733158112 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.733213902 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.733298063 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.733319044 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.733349085 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.733354092 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.733385086 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.733406067 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.733582020 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.733599901 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.733633995 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.733638048 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.733666897 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.733685970 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.733818054 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.733835936 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.733880043 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.733885050 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.733933926 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.733933926 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.733951092 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.733989954 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.734025002 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.734028101 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.734045029 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.734131098 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.734977961 CEST49752443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:32.735001087 CEST44349752162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:32.735091925 CEST49752443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:32.735372066 CEST49752443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:32.735382080 CEST44349752162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:32.735810041 CEST49753443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:32.735836029 CEST44349753162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:32.735920906 CEST49753443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:32.736102104 CEST49753443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:32.736113071 CEST44349753162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:32.776819944 CEST49749443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.776833057 CEST4434974913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.785115004 CEST49754443192.168.2.4172.64.41.3
                Aug 30, 2024 00:09:32.785125971 CEST44349754172.64.41.3192.168.2.4
                Aug 30, 2024 00:09:32.785192013 CEST49754443192.168.2.4172.64.41.3
                Aug 30, 2024 00:09:32.785950899 CEST49754443192.168.2.4172.64.41.3
                Aug 30, 2024 00:09:32.785962105 CEST44349754172.64.41.3192.168.2.4
                Aug 30, 2024 00:09:32.913646936 CEST49755443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.913677931 CEST4434975513.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.913741112 CEST49755443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.913992882 CEST49756443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.914019108 CEST4434975613.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.914064884 CEST49756443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.915169954 CEST49757443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.915177107 CEST4434975713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.915384054 CEST49757443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.915642023 CEST49758443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.915647984 CEST4434975813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.915735960 CEST49758443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.916696072 CEST49759443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.916703939 CEST4434975913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.916758060 CEST49759443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.917057037 CEST49760443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.917104959 CEST4434976013.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.917217970 CEST49760443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.917490005 CEST49755443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.917500973 CEST4434975513.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.917972088 CEST49756443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.917982101 CEST4434975613.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.918128014 CEST49757443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.918138027 CEST4434975713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.918262959 CEST49758443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.918272018 CEST4434975813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.918432951 CEST49759443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.918441057 CEST4434975913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:32.918710947 CEST49760443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:32.918728113 CEST4434976013.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.203986883 CEST44349752162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:33.204255104 CEST49752443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:33.204271078 CEST44349752162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:33.205552101 CEST44349752162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:33.205620050 CEST49752443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:33.207026958 CEST49752443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:33.207087994 CEST44349752162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:33.207591057 CEST49752443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:33.207602978 CEST44349752162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:33.208180904 CEST44349753162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:33.208370924 CEST49753443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:33.208383083 CEST44349753162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:33.209398031 CEST44349753162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:33.209485054 CEST49753443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:33.210323095 CEST49753443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:33.210378885 CEST44349753162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:33.210560083 CEST49753443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:33.210566044 CEST44349753162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:33.249797106 CEST44349754172.64.41.3192.168.2.4
                Aug 30, 2024 00:09:33.261508942 CEST49754443192.168.2.4172.64.41.3
                Aug 30, 2024 00:09:33.261518002 CEST44349754172.64.41.3192.168.2.4
                Aug 30, 2024 00:09:33.262561083 CEST44349754172.64.41.3192.168.2.4
                Aug 30, 2024 00:09:33.262618065 CEST49754443192.168.2.4172.64.41.3
                Aug 30, 2024 00:09:33.264066935 CEST49754443192.168.2.4172.64.41.3
                Aug 30, 2024 00:09:33.264131069 CEST44349754172.64.41.3192.168.2.4
                Aug 30, 2024 00:09:33.264386892 CEST49754443192.168.2.4172.64.41.3
                Aug 30, 2024 00:09:33.264393091 CEST44349754172.64.41.3192.168.2.4
                Aug 30, 2024 00:09:33.321857929 CEST49752443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:33.321865082 CEST44349752162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:33.321899891 CEST44349752162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:33.321964979 CEST49752443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:33.322434902 CEST49752443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:33.322447062 CEST44349752162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:33.349771023 CEST44349753162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:33.349838018 CEST49753443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:33.350294113 CEST49753443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:33.350308895 CEST44349753162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:33.365700960 CEST44349754172.64.41.3192.168.2.4
                Aug 30, 2024 00:09:33.365906000 CEST49754443192.168.2.4172.64.41.3
                Aug 30, 2024 00:09:33.366187096 CEST49754443192.168.2.4172.64.41.3
                Aug 30, 2024 00:09:33.366194963 CEST44349754172.64.41.3192.168.2.4
                Aug 30, 2024 00:09:33.553659916 CEST4434976013.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.554706097 CEST49760443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.554738045 CEST4434976013.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.556029081 CEST4434976013.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.556190014 CEST49760443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.557276964 CEST49760443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.557276964 CEST49760443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.557370901 CEST4434976013.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.577621937 CEST4434975513.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.578190088 CEST4434975613.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.578686953 CEST4434975713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.595611095 CEST4434975913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.603362083 CEST49757443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.603379965 CEST4434975713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.604242086 CEST4434975713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.604331017 CEST49757443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.604501963 CEST49756443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.604516029 CEST4434975613.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.604741096 CEST49755443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.604748011 CEST4434975513.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.604830027 CEST4434975613.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.605057001 CEST4434975513.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.605109930 CEST49759443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.605115891 CEST4434975913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.605628014 CEST49757443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.605679035 CEST4434975713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.605988026 CEST4434975913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.606098890 CEST49759443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.606187105 CEST49756443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.606240034 CEST4434975613.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.606605053 CEST49755443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.606658936 CEST4434975513.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.607270956 CEST49759443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.607321024 CEST4434975913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.607697010 CEST49757443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.607702017 CEST4434975713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.607990980 CEST49755443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.607991934 CEST49756443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.608241081 CEST49759443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.608246088 CEST4434975913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.627018929 CEST4434975813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.627389908 CEST49758443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.627404928 CEST4434975813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.628427982 CEST4434975813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.628776073 CEST49758443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.633188009 CEST49760443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.633207083 CEST4434976013.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.636133909 CEST49758443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.636204004 CEST4434975813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.636841059 CEST49758443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.636847973 CEST4434975813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.652493000 CEST4434975513.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.652502060 CEST4434975613.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.664680004 CEST4434976013.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.664825916 CEST49760443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.664836884 CEST4434976013.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.664921999 CEST4434976013.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.666831017 CEST49760443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.669096947 CEST49760443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.669096947 CEST49760443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.669114113 CEST4434976013.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.669414043 CEST49760443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.672791004 CEST49761443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:33.672836065 CEST44349761162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:33.672938108 CEST49761443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:33.673962116 CEST49762443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:33.673969984 CEST44349762162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:33.674232006 CEST49762443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:33.674525976 CEST49761443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:33.674540997 CEST44349761162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:33.674726963 CEST49762443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:33.674738884 CEST44349762162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:33.728835106 CEST49757443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.728835106 CEST49758443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:33.816507101 CEST4434975913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:33.816735029 CEST49759443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:34.009484053 CEST4434975613.107.246.60192.168.2.4
                Aug 30, 2024 00:09:34.009658098 CEST4434975613.107.246.60192.168.2.4
                Aug 30, 2024 00:09:34.009701967 CEST4434975613.107.246.60192.168.2.4
                Aug 30, 2024 00:09:34.009891987 CEST49756443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:34.016748905 CEST49756443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:34.016763926 CEST4434975613.107.246.60192.168.2.4
                Aug 30, 2024 00:09:34.017052889 CEST4434975713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:34.017071009 CEST4434975713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:34.017194033 CEST49757443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:34.017215967 CEST4434975713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:34.017368078 CEST4434975713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:34.017517090 CEST49757443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:34.018635988 CEST49757443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:34.018655062 CEST4434975713.107.246.60192.168.2.4
                Aug 30, 2024 00:09:34.018696070 CEST49757443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:34.018774033 CEST49757443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:34.020803928 CEST4434975513.107.246.60192.168.2.4
                Aug 30, 2024 00:09:34.020821095 CEST4434975513.107.246.60192.168.2.4
                Aug 30, 2024 00:09:34.021230936 CEST4434975513.107.246.60192.168.2.4
                Aug 30, 2024 00:09:34.021290064 CEST49755443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:34.024735928 CEST49755443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:34.024740934 CEST4434975513.107.246.60192.168.2.4
                Aug 30, 2024 00:09:34.025270939 CEST4434975913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:34.025290966 CEST4434975913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:34.025377035 CEST49759443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:34.025384903 CEST4434975913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:34.026150942 CEST4434975913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:34.026341915 CEST49759443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:34.027790070 CEST49759443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:34.027795076 CEST4434975913.107.246.60192.168.2.4
                Aug 30, 2024 00:09:34.048734903 CEST49763443192.168.2.4184.28.90.27
                Aug 30, 2024 00:09:34.048752069 CEST44349763184.28.90.27192.168.2.4
                Aug 30, 2024 00:09:34.052822113 CEST49763443192.168.2.4184.28.90.27
                Aug 30, 2024 00:09:34.054558992 CEST49763443192.168.2.4184.28.90.27
                Aug 30, 2024 00:09:34.054569006 CEST44349763184.28.90.27192.168.2.4
                Aug 30, 2024 00:09:34.058062077 CEST4434975813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:34.058320999 CEST4434975813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:34.058530092 CEST49758443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:34.059317112 CEST49758443192.168.2.413.107.246.60
                Aug 30, 2024 00:09:34.059324980 CEST4434975813.107.246.60192.168.2.4
                Aug 30, 2024 00:09:34.126792908 CEST44349761162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:34.127077103 CEST49761443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:34.127104998 CEST44349761162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:34.127422094 CEST44349761162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:34.128740072 CEST49761443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:34.128819942 CEST44349761162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:34.132282019 CEST44349762162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:34.132930994 CEST49762443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:34.132939100 CEST44349762162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:34.133276939 CEST44349762162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:34.137037992 CEST49762443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:34.137105942 CEST44349762162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:34.230510950 CEST49764443192.168.2.413.107.246.40
                Aug 30, 2024 00:09:34.230523109 CEST4434976413.107.246.40192.168.2.4
                Aug 30, 2024 00:09:34.230686903 CEST49764443192.168.2.413.107.246.40
                Aug 30, 2024 00:09:34.232753992 CEST49764443192.168.2.413.107.246.40
                Aug 30, 2024 00:09:34.232764006 CEST4434976413.107.246.40192.168.2.4
                Aug 30, 2024 00:09:34.298309088 CEST49761443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:34.298309088 CEST49762443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:34.692976952 CEST44349763184.28.90.27192.168.2.4
                Aug 30, 2024 00:09:34.693046093 CEST49763443192.168.2.4184.28.90.27
                Aug 30, 2024 00:09:34.699366093 CEST49763443192.168.2.4184.28.90.27
                Aug 30, 2024 00:09:34.699372053 CEST44349763184.28.90.27192.168.2.4
                Aug 30, 2024 00:09:34.699598074 CEST44349763184.28.90.27192.168.2.4
                Aug 30, 2024 00:09:34.746417999 CEST49763443192.168.2.4184.28.90.27
                Aug 30, 2024 00:09:34.780379057 CEST49763443192.168.2.4184.28.90.27
                Aug 30, 2024 00:09:34.824503899 CEST44349763184.28.90.27192.168.2.4
                Aug 30, 2024 00:09:34.907211065 CEST4434976413.107.246.40192.168.2.4
                Aug 30, 2024 00:09:34.955111027 CEST49764443192.168.2.413.107.246.40
                Aug 30, 2024 00:09:34.966197014 CEST49764443192.168.2.413.107.246.40
                Aug 30, 2024 00:09:34.966211081 CEST4434976413.107.246.40192.168.2.4
                Aug 30, 2024 00:09:34.966664076 CEST4434976413.107.246.40192.168.2.4
                Aug 30, 2024 00:09:34.969423056 CEST44349763184.28.90.27192.168.2.4
                Aug 30, 2024 00:09:34.969482899 CEST44349763184.28.90.27192.168.2.4
                Aug 30, 2024 00:09:34.969548941 CEST49763443192.168.2.4184.28.90.27
                Aug 30, 2024 00:09:35.000793934 CEST49764443192.168.2.413.107.246.40
                Aug 30, 2024 00:09:35.000893116 CEST4434976413.107.246.40192.168.2.4
                Aug 30, 2024 00:09:35.006006956 CEST49764443192.168.2.413.107.246.40
                Aug 30, 2024 00:09:35.006386995 CEST49763443192.168.2.4184.28.90.27
                Aug 30, 2024 00:09:35.006403923 CEST44349763184.28.90.27192.168.2.4
                Aug 30, 2024 00:09:35.006417990 CEST49763443192.168.2.4184.28.90.27
                Aug 30, 2024 00:09:35.006423950 CEST44349763184.28.90.27192.168.2.4
                Aug 30, 2024 00:09:35.052505016 CEST4434976413.107.246.40192.168.2.4
                Aug 30, 2024 00:09:35.066442966 CEST49765443192.168.2.4184.28.90.27
                Aug 30, 2024 00:09:35.066464901 CEST44349765184.28.90.27192.168.2.4
                Aug 30, 2024 00:09:35.066531897 CEST49765443192.168.2.4184.28.90.27
                Aug 30, 2024 00:09:35.067049980 CEST49765443192.168.2.4184.28.90.27
                Aug 30, 2024 00:09:35.067063093 CEST44349765184.28.90.27192.168.2.4
                Aug 30, 2024 00:09:35.200133085 CEST4434976413.107.246.40192.168.2.4
                Aug 30, 2024 00:09:35.200160980 CEST4434976413.107.246.40192.168.2.4
                Aug 30, 2024 00:09:35.200202942 CEST49764443192.168.2.413.107.246.40
                Aug 30, 2024 00:09:35.200216055 CEST4434976413.107.246.40192.168.2.4
                Aug 30, 2024 00:09:35.200515032 CEST4434976413.107.246.40192.168.2.4
                Aug 30, 2024 00:09:35.200562954 CEST49764443192.168.2.413.107.246.40
                Aug 30, 2024 00:09:35.202749014 CEST49764443192.168.2.413.107.246.40
                Aug 30, 2024 00:09:35.202759027 CEST4434976413.107.246.40192.168.2.4
                Aug 30, 2024 00:09:35.202779055 CEST49764443192.168.2.413.107.246.40
                Aug 30, 2024 00:09:35.202817917 CEST49764443192.168.2.413.107.246.40
                Aug 30, 2024 00:09:35.700861931 CEST44349765184.28.90.27192.168.2.4
                Aug 30, 2024 00:09:35.700949907 CEST49765443192.168.2.4184.28.90.27
                Aug 30, 2024 00:09:35.749423027 CEST49765443192.168.2.4184.28.90.27
                Aug 30, 2024 00:09:35.749444962 CEST44349765184.28.90.27192.168.2.4
                Aug 30, 2024 00:09:35.749711037 CEST44349765184.28.90.27192.168.2.4
                Aug 30, 2024 00:09:35.751101971 CEST49765443192.168.2.4184.28.90.27
                Aug 30, 2024 00:09:35.796500921 CEST44349765184.28.90.27192.168.2.4
                Aug 30, 2024 00:09:35.977395058 CEST44349765184.28.90.27192.168.2.4
                Aug 30, 2024 00:09:35.977448940 CEST44349765184.28.90.27192.168.2.4
                Aug 30, 2024 00:09:35.980882883 CEST49765443192.168.2.4184.28.90.27
                Aug 30, 2024 00:09:36.124536037 CEST49765443192.168.2.4184.28.90.27
                Aug 30, 2024 00:09:36.124552011 CEST44349765184.28.90.27192.168.2.4
                Aug 30, 2024 00:09:41.204255104 CEST49766443192.168.2.413.85.23.86
                Aug 30, 2024 00:09:41.204288960 CEST4434976613.85.23.86192.168.2.4
                Aug 30, 2024 00:09:41.204376936 CEST49766443192.168.2.413.85.23.86
                Aug 30, 2024 00:09:41.205337048 CEST49766443192.168.2.413.85.23.86
                Aug 30, 2024 00:09:41.205348969 CEST4434976613.85.23.86192.168.2.4
                Aug 30, 2024 00:09:41.887151003 CEST4434976613.85.23.86192.168.2.4
                Aug 30, 2024 00:09:41.887489080 CEST49766443192.168.2.413.85.23.86
                Aug 30, 2024 00:09:41.892766953 CEST49766443192.168.2.413.85.23.86
                Aug 30, 2024 00:09:41.892780066 CEST4434976613.85.23.86192.168.2.4
                Aug 30, 2024 00:09:41.893099070 CEST4434976613.85.23.86192.168.2.4
                Aug 30, 2024 00:09:41.943573952 CEST49766443192.168.2.413.85.23.86
                Aug 30, 2024 00:09:42.613121033 CEST49766443192.168.2.413.85.23.86
                Aug 30, 2024 00:09:42.660506010 CEST4434976613.85.23.86192.168.2.4
                Aug 30, 2024 00:09:42.837407112 CEST4434976613.85.23.86192.168.2.4
                Aug 30, 2024 00:09:42.837430000 CEST4434976613.85.23.86192.168.2.4
                Aug 30, 2024 00:09:42.837436914 CEST4434976613.85.23.86192.168.2.4
                Aug 30, 2024 00:09:42.837445021 CEST4434976613.85.23.86192.168.2.4
                Aug 30, 2024 00:09:42.837476969 CEST4434976613.85.23.86192.168.2.4
                Aug 30, 2024 00:09:42.837495089 CEST49766443192.168.2.413.85.23.86
                Aug 30, 2024 00:09:42.837506056 CEST4434976613.85.23.86192.168.2.4
                Aug 30, 2024 00:09:42.837555885 CEST49766443192.168.2.413.85.23.86
                Aug 30, 2024 00:09:42.837883949 CEST4434976613.85.23.86192.168.2.4
                Aug 30, 2024 00:09:42.837938070 CEST49766443192.168.2.413.85.23.86
                Aug 30, 2024 00:09:42.837944031 CEST4434976613.85.23.86192.168.2.4
                Aug 30, 2024 00:09:42.838025093 CEST4434976613.85.23.86192.168.2.4
                Aug 30, 2024 00:09:42.838066101 CEST49766443192.168.2.413.85.23.86
                Aug 30, 2024 00:09:43.519134998 CEST49766443192.168.2.413.85.23.86
                Aug 30, 2024 00:09:43.519155025 CEST4434976613.85.23.86192.168.2.4
                Aug 30, 2024 00:09:43.519181013 CEST49766443192.168.2.413.85.23.86
                Aug 30, 2024 00:09:43.519186974 CEST4434976613.85.23.86192.168.2.4
                Aug 30, 2024 00:09:47.675153971 CEST49772443192.168.2.4152.195.19.97
                Aug 30, 2024 00:09:47.675220013 CEST44349772152.195.19.97192.168.2.4
                Aug 30, 2024 00:09:47.675388098 CEST49772443192.168.2.4152.195.19.97
                Aug 30, 2024 00:09:47.675612926 CEST49772443192.168.2.4152.195.19.97
                Aug 30, 2024 00:09:47.675632000 CEST44349772152.195.19.97192.168.2.4
                Aug 30, 2024 00:09:48.230875969 CEST44349772152.195.19.97192.168.2.4
                Aug 30, 2024 00:09:48.231638908 CEST49772443192.168.2.4152.195.19.97
                Aug 30, 2024 00:09:48.231679916 CEST44349772152.195.19.97192.168.2.4
                Aug 30, 2024 00:09:48.232549906 CEST44349772152.195.19.97192.168.2.4
                Aug 30, 2024 00:09:48.232618093 CEST49772443192.168.2.4152.195.19.97
                Aug 30, 2024 00:09:48.237143040 CEST49772443192.168.2.4152.195.19.97
                Aug 30, 2024 00:09:48.237200975 CEST44349772152.195.19.97192.168.2.4
                Aug 30, 2024 00:09:48.237328053 CEST49772443192.168.2.4152.195.19.97
                Aug 30, 2024 00:09:48.237338066 CEST44349772152.195.19.97192.168.2.4
                Aug 30, 2024 00:09:48.289140940 CEST49772443192.168.2.4152.195.19.97
                Aug 30, 2024 00:09:48.511491060 CEST44349772152.195.19.97192.168.2.4
                Aug 30, 2024 00:09:48.511635065 CEST44349772152.195.19.97192.168.2.4
                Aug 30, 2024 00:09:48.511641979 CEST44349772152.195.19.97192.168.2.4
                Aug 30, 2024 00:09:48.511668921 CEST44349772152.195.19.97192.168.2.4
                Aug 30, 2024 00:09:48.511679888 CEST44349772152.195.19.97192.168.2.4
                Aug 30, 2024 00:09:48.511691093 CEST49772443192.168.2.4152.195.19.97
                Aug 30, 2024 00:09:48.511701107 CEST44349772152.195.19.97192.168.2.4
                Aug 30, 2024 00:09:48.511725903 CEST49772443192.168.2.4152.195.19.97
                Aug 30, 2024 00:09:48.511750937 CEST49772443192.168.2.4152.195.19.97
                Aug 30, 2024 00:09:48.512521029 CEST49772443192.168.2.4152.195.19.97
                Aug 30, 2024 00:09:48.512538910 CEST44349772152.195.19.97192.168.2.4
                Aug 30, 2024 00:09:48.765485048 CEST49773443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:48.765532017 CEST44349773162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:48.765594006 CEST49773443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:48.765666962 CEST49774443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:48.765672922 CEST44349774162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:48.765723944 CEST49774443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:48.766628981 CEST49773443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:48.766643047 CEST44349773162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:48.766838074 CEST49774443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:48.766849995 CEST44349774162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.036549091 CEST44349761162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.036608934 CEST44349761162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.036664963 CEST49761443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:49.040611029 CEST44349762162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.040667057 CEST44349762162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.040875912 CEST49762443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:49.229034901 CEST44349774162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.229259014 CEST49774443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:49.229271889 CEST44349774162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.229583025 CEST44349774162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.229871988 CEST49774443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:49.229928017 CEST44349774162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.238785028 CEST44349773162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.238955021 CEST49773443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:49.238962889 CEST44349773162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.239243031 CEST44349773162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.239495039 CEST49773443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:49.239548922 CEST44349773162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.273533106 CEST49774443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:49.289621115 CEST49773443192.168.2.4162.159.61.3
                Aug 30, 2024 00:10:04.137428045 CEST44349774162.159.61.3192.168.2.4
                Aug 30, 2024 00:10:04.137499094 CEST44349774162.159.61.3192.168.2.4
                Aug 30, 2024 00:10:04.137553930 CEST49774443192.168.2.4162.159.61.3
                Aug 30, 2024 00:10:04.152239084 CEST44349773162.159.61.3192.168.2.4
                Aug 30, 2024 00:10:04.152307034 CEST44349773162.159.61.3192.168.2.4
                Aug 30, 2024 00:10:04.152349949 CEST49773443192.168.2.4162.159.61.3
                Aug 30, 2024 00:10:20.266309977 CEST49777443192.168.2.413.85.23.86
                Aug 30, 2024 00:10:20.266350031 CEST4434977713.85.23.86192.168.2.4
                Aug 30, 2024 00:10:20.266427994 CEST49777443192.168.2.413.85.23.86
                Aug 30, 2024 00:10:20.266755104 CEST49777443192.168.2.413.85.23.86
                Aug 30, 2024 00:10:20.266767025 CEST4434977713.85.23.86192.168.2.4
                Aug 30, 2024 00:10:21.695759058 CEST4434977713.85.23.86192.168.2.4
                Aug 30, 2024 00:10:21.695862055 CEST49777443192.168.2.413.85.23.86
                Aug 30, 2024 00:10:21.699748993 CEST49777443192.168.2.413.85.23.86
                Aug 30, 2024 00:10:21.699757099 CEST4434977713.85.23.86192.168.2.4
                Aug 30, 2024 00:10:21.699990034 CEST4434977713.85.23.86192.168.2.4
                Aug 30, 2024 00:10:21.708477974 CEST49777443192.168.2.413.85.23.86
                Aug 30, 2024 00:10:21.756506920 CEST4434977713.85.23.86192.168.2.4
                Aug 30, 2024 00:10:21.956803083 CEST4434977713.85.23.86192.168.2.4
                Aug 30, 2024 00:10:21.956824064 CEST4434977713.85.23.86192.168.2.4
                Aug 30, 2024 00:10:21.956837893 CEST4434977713.85.23.86192.168.2.4
                Aug 30, 2024 00:10:21.956890106 CEST49777443192.168.2.413.85.23.86
                Aug 30, 2024 00:10:21.956902027 CEST4434977713.85.23.86192.168.2.4
                Aug 30, 2024 00:10:21.956952095 CEST49777443192.168.2.413.85.23.86
                Aug 30, 2024 00:10:21.957746983 CEST4434977713.85.23.86192.168.2.4
                Aug 30, 2024 00:10:21.957793951 CEST4434977713.85.23.86192.168.2.4
                Aug 30, 2024 00:10:21.957851887 CEST49777443192.168.2.413.85.23.86
                Aug 30, 2024 00:10:21.957859039 CEST4434977713.85.23.86192.168.2.4
                Aug 30, 2024 00:10:21.957912922 CEST49777443192.168.2.413.85.23.86
                Aug 30, 2024 00:10:21.958533049 CEST4434977713.85.23.86192.168.2.4
                Aug 30, 2024 00:10:21.958571911 CEST49777443192.168.2.413.85.23.86
                Aug 30, 2024 00:10:21.958580017 CEST4434977713.85.23.86192.168.2.4
                Aug 30, 2024 00:10:21.958623886 CEST49777443192.168.2.413.85.23.86
                Aug 30, 2024 00:10:21.962754965 CEST49777443192.168.2.413.85.23.86
                Aug 30, 2024 00:10:21.962771893 CEST4434977713.85.23.86192.168.2.4
                Aug 30, 2024 00:10:21.962779999 CEST49777443192.168.2.413.85.23.86
                Aug 30, 2024 00:10:21.962785959 CEST4434977713.85.23.86192.168.2.4
                Aug 30, 2024 00:10:26.511686087 CEST49774443192.168.2.4162.159.61.3
                Aug 30, 2024 00:10:26.511734009 CEST44349774162.159.61.3192.168.2.4
                Aug 30, 2024 00:10:26.511750937 CEST49773443192.168.2.4162.159.61.3
                Aug 30, 2024 00:10:26.511755943 CEST44349773162.159.61.3192.168.2.4
                Aug 30, 2024 00:10:29.230331898 CEST49761443192.168.2.4162.159.61.3
                Aug 30, 2024 00:10:29.230357885 CEST44349761162.159.61.3192.168.2.4
                Aug 30, 2024 00:10:29.230372906 CEST49762443192.168.2.4162.159.61.3
                Aug 30, 2024 00:10:29.230377913 CEST44349762162.159.61.3192.168.2.4
                Aug 30, 2024 00:10:29.960155010 CEST49779443192.168.2.423.44.133.57
                Aug 30, 2024 00:10:29.960191011 CEST4434977923.44.133.57192.168.2.4
                Aug 30, 2024 00:10:29.960277081 CEST49779443192.168.2.423.44.133.57
                Aug 30, 2024 00:10:29.960467100 CEST49779443192.168.2.423.44.133.57
                Aug 30, 2024 00:10:29.960486889 CEST4434977923.44.133.57192.168.2.4
                Aug 30, 2024 00:10:30.042984962 CEST49780443192.168.2.423.59.250.24
                Aug 30, 2024 00:10:30.043015003 CEST4434978023.59.250.24192.168.2.4
                Aug 30, 2024 00:10:30.043087006 CEST49780443192.168.2.423.59.250.24
                Aug 30, 2024 00:10:30.043261051 CEST49780443192.168.2.423.59.250.24
                Aug 30, 2024 00:10:30.043272018 CEST4434978023.59.250.24192.168.2.4
                Aug 30, 2024 00:10:30.436716080 CEST4434977923.44.133.57192.168.2.4
                Aug 30, 2024 00:10:30.437139988 CEST49779443192.168.2.423.44.133.57
                Aug 30, 2024 00:10:30.437161922 CEST4434977923.44.133.57192.168.2.4
                Aug 30, 2024 00:10:30.437517881 CEST4434977923.44.133.57192.168.2.4
                Aug 30, 2024 00:10:30.437818050 CEST49779443192.168.2.423.44.133.57
                Aug 30, 2024 00:10:30.437882900 CEST4434977923.44.133.57192.168.2.4
                Aug 30, 2024 00:10:30.437958002 CEST49779443192.168.2.423.44.133.57
                Aug 30, 2024 00:10:30.484503031 CEST4434977923.44.133.57192.168.2.4
                Aug 30, 2024 00:10:30.517807961 CEST4434978023.59.250.24192.168.2.4
                Aug 30, 2024 00:10:30.518218040 CEST49780443192.168.2.423.59.250.24
                Aug 30, 2024 00:10:30.518232107 CEST4434978023.59.250.24192.168.2.4
                Aug 30, 2024 00:10:30.518498898 CEST4434978023.59.250.24192.168.2.4
                Aug 30, 2024 00:10:30.518774033 CEST49780443192.168.2.423.59.250.24
                Aug 30, 2024 00:10:30.518829107 CEST4434978023.59.250.24192.168.2.4
                Aug 30, 2024 00:10:30.570653915 CEST49780443192.168.2.423.59.250.24
                Aug 30, 2024 00:10:30.813343048 CEST4434977923.44.133.57192.168.2.4
                Aug 30, 2024 00:10:30.813436985 CEST4434977923.44.133.57192.168.2.4
                Aug 30, 2024 00:10:30.813558102 CEST49779443192.168.2.423.44.133.57
                Aug 30, 2024 00:10:30.813762903 CEST49779443192.168.2.423.44.133.57
                Aug 30, 2024 00:10:30.813776016 CEST4434977923.44.133.57192.168.2.4
                Aug 30, 2024 00:10:30.814466953 CEST49781443192.168.2.423.44.133.57
                Aug 30, 2024 00:10:30.814482927 CEST4434978123.44.133.57192.168.2.4
                Aug 30, 2024 00:10:30.814539909 CEST49781443192.168.2.423.44.133.57
                Aug 30, 2024 00:10:30.814724922 CEST49781443192.168.2.423.44.133.57
                Aug 30, 2024 00:10:30.814734936 CEST4434978123.44.133.57192.168.2.4
                Aug 30, 2024 00:10:31.281991005 CEST4434978123.44.133.57192.168.2.4
                Aug 30, 2024 00:10:31.282330990 CEST49781443192.168.2.423.44.133.57
                Aug 30, 2024 00:10:31.282355070 CEST4434978123.44.133.57192.168.2.4
                Aug 30, 2024 00:10:31.282681942 CEST4434978123.44.133.57192.168.2.4
                Aug 30, 2024 00:10:31.283068895 CEST49781443192.168.2.423.44.133.57
                Aug 30, 2024 00:10:31.283143044 CEST4434978123.44.133.57192.168.2.4
                Aug 30, 2024 00:10:31.283220053 CEST49781443192.168.2.423.44.133.57
                Aug 30, 2024 00:10:31.328496933 CEST4434978123.44.133.57192.168.2.4
                Aug 30, 2024 00:10:31.467638016 CEST4434978123.44.133.57192.168.2.4
                Aug 30, 2024 00:10:31.467808008 CEST4434978123.44.133.57192.168.2.4
                Aug 30, 2024 00:10:31.467856884 CEST49781443192.168.2.423.44.133.57
                Aug 30, 2024 00:10:31.467937946 CEST49781443192.168.2.423.44.133.57
                Aug 30, 2024 00:10:31.467948914 CEST4434978123.44.133.57192.168.2.4
                Aug 30, 2024 00:10:31.467957973 CEST49781443192.168.2.423.44.133.57
                Aug 30, 2024 00:10:31.467993021 CEST49781443192.168.2.423.44.133.57
                Aug 30, 2024 00:10:36.257939100 CEST4972380192.168.2.4199.232.210.172
                Aug 30, 2024 00:10:36.257989883 CEST4972480192.168.2.4199.232.210.172
                Aug 30, 2024 00:10:36.264898062 CEST8049723199.232.210.172192.168.2.4
                Aug 30, 2024 00:10:36.264961958 CEST4972380192.168.2.4199.232.210.172
                Aug 30, 2024 00:10:36.265396118 CEST8049724199.232.210.172192.168.2.4
                Aug 30, 2024 00:10:36.265449047 CEST4972480192.168.2.4199.232.210.172
                Aug 30, 2024 00:10:49.621577024 CEST4434978023.59.250.24192.168.2.4
                Aug 30, 2024 00:10:49.621646881 CEST4434978023.59.250.24192.168.2.4
                Aug 30, 2024 00:10:49.621861935 CEST49780443192.168.2.423.59.250.24
                TimestampSource PortDest PortSource IPDest IP
                Aug 30, 2024 00:09:29.218739033 CEST5500453192.168.2.41.1.1.1
                Aug 30, 2024 00:09:29.218866110 CEST5623653192.168.2.41.1.1.1
                Aug 30, 2024 00:09:29.377553940 CEST6293653192.168.2.41.1.1.1
                Aug 30, 2024 00:09:29.377778053 CEST5540053192.168.2.41.1.1.1
                Aug 30, 2024 00:09:29.384195089 CEST53629361.1.1.1192.168.2.4
                Aug 30, 2024 00:09:29.386523008 CEST53554001.1.1.1192.168.2.4
                Aug 30, 2024 00:09:32.414576054 CEST53549771.1.1.1192.168.2.4
                Aug 30, 2024 00:09:32.727582932 CEST5829153192.168.2.41.1.1.1
                Aug 30, 2024 00:09:32.727726936 CEST5559653192.168.2.41.1.1.1
                Aug 30, 2024 00:09:32.728034973 CEST6192153192.168.2.41.1.1.1
                Aug 30, 2024 00:09:32.728352070 CEST5271853192.168.2.41.1.1.1
                Aug 30, 2024 00:09:32.734175920 CEST53582911.1.1.1192.168.2.4
                Aug 30, 2024 00:09:32.734211922 CEST53555961.1.1.1192.168.2.4
                Aug 30, 2024 00:09:32.734745026 CEST53619211.1.1.1192.168.2.4
                Aug 30, 2024 00:09:32.735439062 CEST53527181.1.1.1192.168.2.4
                Aug 30, 2024 00:09:32.774422884 CEST6521653192.168.2.41.1.1.1
                Aug 30, 2024 00:09:32.774719000 CEST5619653192.168.2.41.1.1.1
                Aug 30, 2024 00:09:32.781188965 CEST53652161.1.1.1192.168.2.4
                Aug 30, 2024 00:09:32.781210899 CEST53561961.1.1.1192.168.2.4
                Aug 30, 2024 00:09:33.672194004 CEST53586443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:33.978985071 CEST53586443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:34.122973919 CEST44353586162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:34.123102903 CEST44353586162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:34.123114109 CEST44353586162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:34.123245955 CEST44353586162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:34.123256922 CEST44353586162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:34.124739885 CEST53586443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:34.125425100 CEST53586443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:34.125699997 CEST53586443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:34.126169920 CEST53586443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:34.126169920 CEST53586443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:34.223112106 CEST44353586162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:34.223223925 CEST44353586162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:34.223233938 CEST44353586162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:34.223370075 CEST44353586162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:34.223498106 CEST44353586162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:34.223673105 CEST53586443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:34.223673105 CEST53586443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:34.224549055 CEST44353586162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:34.226429939 CEST44353586162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:34.228668928 CEST44353586162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:34.229604959 CEST53586443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:34.322499037 CEST44353586162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:34.353310108 CEST53586443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:47.540967941 CEST53586443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:47.540968895 CEST53586443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:47.652818918 CEST44353586162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:47.654179096 CEST44353586162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:47.674251080 CEST44353586162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:47.675152063 CEST53586443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:47.844789028 CEST138138192.168.2.4192.168.2.255
                Aug 30, 2024 00:09:48.763092041 CEST53586443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:48.763531923 CEST53586443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:48.764887094 CEST65149443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:49.008080006 CEST53586443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:49.033222914 CEST44353586162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.033247948 CEST44353586162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.033265114 CEST44353586162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.033580065 CEST53586443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:49.052553892 CEST44353586162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.070508003 CEST65149443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:49.086075068 CEST53586443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:49.126328945 CEST44353586162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.211982012 CEST44365149162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.211993933 CEST44365149162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.212004900 CEST44365149162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.212106943 CEST44365149162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.212116003 CEST44365149162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.213138103 CEST65149443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:49.214320898 CEST65149443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:49.215626001 CEST65149443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:49.215729952 CEST65149443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:49.216029882 CEST65149443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:49.216105938 CEST65149443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:49.310736895 CEST44365149162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.310791016 CEST44365149162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.310798883 CEST44365149162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.310811996 CEST44365149162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.311825037 CEST44365149162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.311985970 CEST65149443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:49.312396049 CEST65149443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:49.312921047 CEST44365149162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.313261986 CEST44365149162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.321002960 CEST65149443192.168.2.4162.159.61.3
                Aug 30, 2024 00:09:49.407573938 CEST44365149162.159.61.3192.168.2.4
                Aug 30, 2024 00:09:49.445637941 CEST65149443192.168.2.4162.159.61.3
                Aug 30, 2024 00:10:29.231858015 CEST58339443192.168.2.4162.159.61.3
                Aug 30, 2024 00:10:29.232032061 CEST58339443192.168.2.4162.159.61.3
                Aug 30, 2024 00:10:29.232247114 CEST58339443192.168.2.4162.159.61.3
                Aug 30, 2024 00:10:29.232351065 CEST58339443192.168.2.4162.159.61.3
                Aug 30, 2024 00:10:29.664782047 CEST58339443192.168.2.4162.159.61.3
                Aug 30, 2024 00:10:29.675826073 CEST44358339162.159.61.3192.168.2.4
                Aug 30, 2024 00:10:29.676743984 CEST58339443192.168.2.4162.159.61.3
                Aug 30, 2024 00:10:29.711376905 CEST58339443192.168.2.4162.159.61.3
                Aug 30, 2024 00:10:29.758984089 CEST44358339162.159.61.3192.168.2.4
                Aug 30, 2024 00:10:29.759056091 CEST44358339162.159.61.3192.168.2.4
                Aug 30, 2024 00:10:29.759135008 CEST44358339162.159.61.3192.168.2.4
                Aug 30, 2024 00:10:29.759205103 CEST58339443192.168.2.4162.159.61.3
                Aug 30, 2024 00:10:29.759299040 CEST58339443192.168.2.4162.159.61.3
                Aug 30, 2024 00:10:29.759454012 CEST44358339162.159.61.3192.168.2.4
                Aug 30, 2024 00:10:29.759561062 CEST58339443192.168.2.4162.159.61.3
                Aug 30, 2024 00:10:29.774513006 CEST44358339162.159.61.3192.168.2.4
                Aug 30, 2024 00:10:29.805133104 CEST58339443192.168.2.4162.159.61.3
                Aug 30, 2024 00:10:29.862091064 CEST44358339162.159.61.3192.168.2.4
                Aug 30, 2024 00:10:29.862396002 CEST58339443192.168.2.4162.159.61.3
                Aug 30, 2024 00:10:29.931189060 CEST58339443192.168.2.4162.159.61.3
                Aug 30, 2024 00:10:29.945786953 CEST58339443192.168.2.4162.159.61.3
                Aug 30, 2024 00:10:29.957637072 CEST44358339162.159.61.3192.168.2.4
                Aug 30, 2024 00:10:29.959234953 CEST44358339162.159.61.3192.168.2.4
                Aug 30, 2024 00:10:29.959393978 CEST44358339162.159.61.3192.168.2.4
                Aug 30, 2024 00:10:29.959731102 CEST58339443192.168.2.4162.159.61.3
                Aug 30, 2024 00:10:30.025645018 CEST44358339162.159.61.3192.168.2.4
                Aug 30, 2024 00:10:30.027923107 CEST44358339162.159.61.3192.168.2.4
                Aug 30, 2024 00:10:30.040303946 CEST44358339162.159.61.3192.168.2.4
                Aug 30, 2024 00:10:30.041959047 CEST44358339162.159.61.3192.168.2.4
                Aug 30, 2024 00:10:30.042140007 CEST58339443192.168.2.4162.159.61.3
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Aug 30, 2024 00:09:29.218739033 CEST192.168.2.41.1.1.10x4fdeStandard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                Aug 30, 2024 00:09:29.218866110 CEST192.168.2.41.1.1.10xa90aStandard query (0)bzib.nelreports.net65IN (0x0001)false
                Aug 30, 2024 00:09:29.377553940 CEST192.168.2.41.1.1.10x171aStandard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                Aug 30, 2024 00:09:29.377778053 CEST192.168.2.41.1.1.10x3f01Standard query (0)clients2.googleusercontent.com65IN (0x0001)false
                Aug 30, 2024 00:09:32.727582932 CEST192.168.2.41.1.1.10x739cStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                Aug 30, 2024 00:09:32.727726936 CEST192.168.2.41.1.1.10xa628Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                Aug 30, 2024 00:09:32.728034973 CEST192.168.2.41.1.1.10xb479Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                Aug 30, 2024 00:09:32.728352070 CEST192.168.2.41.1.1.10x860cStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                Aug 30, 2024 00:09:32.774422884 CEST192.168.2.41.1.1.10x3802Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                Aug 30, 2024 00:09:32.774719000 CEST192.168.2.41.1.1.10xc8d7Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Aug 30, 2024 00:09:29.225460052 CEST1.1.1.1192.168.2.40xa90aNo error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                Aug 30, 2024 00:09:29.226535082 CEST1.1.1.1192.168.2.40x4fdeNo error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                Aug 30, 2024 00:09:29.384195089 CEST1.1.1.1192.168.2.40x171aNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                Aug 30, 2024 00:09:29.384195089 CEST1.1.1.1192.168.2.40x171aNo error (0)googlehosted.l.googleusercontent.com172.217.18.1A (IP address)IN (0x0001)false
                Aug 30, 2024 00:09:29.386523008 CEST1.1.1.1192.168.2.40x3f01No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                Aug 30, 2024 00:09:30.611080885 CEST1.1.1.1192.168.2.40xbdaNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                Aug 30, 2024 00:09:30.611080885 CEST1.1.1.1192.168.2.40xbdaNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                Aug 30, 2024 00:09:30.611093998 CEST1.1.1.1192.168.2.40xb0c6No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                Aug 30, 2024 00:09:30.638767958 CEST1.1.1.1192.168.2.40xb4aeNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                Aug 30, 2024 00:09:30.638767958 CEST1.1.1.1192.168.2.40xb4aeNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                Aug 30, 2024 00:09:31.625535011 CEST1.1.1.1192.168.2.40x6d6No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                Aug 30, 2024 00:09:31.626116037 CEST1.1.1.1192.168.2.40xb3ccNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                Aug 30, 2024 00:09:31.626116037 CEST1.1.1.1192.168.2.40xb3ccNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                Aug 30, 2024 00:09:32.734175920 CEST1.1.1.1192.168.2.40x739cNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                Aug 30, 2024 00:09:32.734175920 CEST1.1.1.1192.168.2.40x739cNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                Aug 30, 2024 00:09:32.734211922 CEST1.1.1.1192.168.2.40xa628No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                Aug 30, 2024 00:09:32.734745026 CEST1.1.1.1192.168.2.40xb479No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                Aug 30, 2024 00:09:32.734745026 CEST1.1.1.1192.168.2.40xb479No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                Aug 30, 2024 00:09:32.735439062 CEST1.1.1.1192.168.2.40x860cNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                Aug 30, 2024 00:09:32.781188965 CEST1.1.1.1192.168.2.40x3802No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                Aug 30, 2024 00:09:32.781188965 CEST1.1.1.1192.168.2.40x3802No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                Aug 30, 2024 00:09:32.781210899 CEST1.1.1.1192.168.2.40xc8d7No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                Aug 30, 2024 00:09:33.658937931 CEST1.1.1.1192.168.2.40xeb85No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                Aug 30, 2024 00:09:33.658937931 CEST1.1.1.1192.168.2.40xeb85No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                Aug 30, 2024 00:09:34.672429085 CEST1.1.1.1192.168.2.40xeb85No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                Aug 30, 2024 00:09:34.672429085 CEST1.1.1.1192.168.2.40xeb85No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                Aug 30, 2024 00:09:35.703056097 CEST1.1.1.1192.168.2.40xeb85No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                Aug 30, 2024 00:09:35.703056097 CEST1.1.1.1192.168.2.40xeb85No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                Aug 30, 2024 00:09:37.718652010 CEST1.1.1.1192.168.2.40xeb85No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                Aug 30, 2024 00:09:37.718652010 CEST1.1.1.1192.168.2.40xeb85No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                Aug 30, 2024 00:09:41.734735966 CEST1.1.1.1192.168.2.40xeb85No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                Aug 30, 2024 00:09:41.734735966 CEST1.1.1.1192.168.2.40xeb85No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                • clients2.googleusercontent.com
                • edgeassetservice.azureedge.net
                • chrome.cloudflare-dns.com
                • fs.microsoft.com
                • slscr.update.microsoft.com
                • msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                • bzib.nelreports.net
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.449737172.217.18.14437404C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                TimestampBytes transferredDirectionData
                2024-08-29 22:09:30 UTC594OUTGET /crx/blobs/AVsOOGgL4EVsLTMzZa-C0yXaDVW5z6pCjWzx7YKwHb9PR6v117H2hbsZgQ2S3VrQetSMoK86b9iY-_-8nYIxIJD4BasJl9SD8IoqvPIbEK9wBlfqTusC6rL6yTYDfaVSn9sAxlKa5bRpPaxsFjcmEK7Nec5bVL7NZYhc/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_80_1_0.crx HTTP/1.1
                Host: clients2.googleusercontent.com
                Connection: keep-alive
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                2024-08-29 22:09:30 UTC566INHTTP/1.1 200 OK
                Accept-Ranges: bytes
                Content-Length: 135751
                X-GUploader-UploadID: AHxI1nOlNPzSvks0toqnVlrXKlGUwO4T2vDVBe5if_3sEqPbzwzE3cGVoxOULIQRaMG12TXOkL8
                X-Goog-Hash: crc32c=IDdmTg==
                Server: UploadServer
                Date: Thu, 29 Aug 2024 14:27:46 GMT
                Expires: Fri, 29 Aug 2025 14:27:46 GMT
                Cache-Control: public, max-age=31536000
                Age: 27704
                Last-Modified: Tue, 23 Jul 2024 15:56:28 GMT
                ETag: 1d368626_ddaec042_86665b6c_28d780a0_b2065016
                Content-Type: application/x-chrome-extension
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Connection: close
                2024-08-29 22:09:30 UTC824INData Raw: 43 72 32 34 03 00 00 00 e8 15 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                Data Ascii: Cr240"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                2024-08-29 22:09:30 UTC1390INData Raw: cb 30 5e ae fd 8f bf fc 18 3f ab aa ce 6f f5 9f 86 ea f3 4f e7 8b aa 7e fc f9 c7 ed f2 de 57 f2 ef e5 b5 1f ab 7e fc f1 97 7f fc 18 f2 a7 ba e6 52 7f be 7a 86 4d 61 da 86 e0 b6 91 9a 75 5d 9a b5 2a 9f 87 2d b7 6e 97 ac 9b be 32 73 3c 97 a6 da 8a e4 b0 45 fb 9f 36 ba 3c 2e c2 57 bd 48 91 71 68 ae 17 fd f9 3a 6a a8 79 f8 fe f7 4e dd 44 1a 5d 4e 6a fc f5 d0 bb b5 f4 df 2f a7 cb 61 8a 9a f7 7b e9 db fd f7 67 ca ce f9 92 d0 b9 66 29 ba 7e 7f 5f 98 88 8b a7 31 71 fe fe 4c da 11 23 06 47 da 8d 8d f0 51 97 77 14 c8 99 1d 4a 10 22 04 c4 8e 74 e1 33 0f c2 4d e5 0b 5b 3c 43 e7 18 dc 2e a5 0f 8d 7c 77 d8 1e 94 73 2b 4c 54 17 3e 9b 8f 26 ec 8e 26 50 a5 85 6a 61 ea eb 6e 98 0b 73 73 39 ee c2 67 61 3a ff 1e e7 f7 b3 85 53 ee a9 9e 59 f5 3e 81 0c 1d b9 f8 4a 3a 06 39 87
                Data Ascii: 0^?oO~W~RzMau]*-n2s<E6<.WHqh:jyND]Nj/a{gf)~_1qL#GQwJ"t3M[<C.|ws+LT>&&Pjanss9ga:SY>J:9
                2024-08-29 22:09:30 UTC1390INData Raw: fb 44 b0 b4 75 cd a2 45 f6 da fb af bc 3f ce 66 36 89 54 f7 7b 85 4d 64 18 16 65 30 97 1e f2 8b 3d 8c f3 00 e1 48 79 96 ec ea 1d f6 a0 d6 80 10 97 4f 10 60 43 7e 2d de bf 3f ac f5 dc 1b 32 87 63 d4 2b 25 8c c9 3d 52 f4 88 e8 d8 51 25 77 c5 5e 7a c9 5e 86 25 15 31 06 d8 2d 7b ad d1 54 eb 11 a3 53 14 2c cf 7d f9 ff d0 e0 b2 c1 43 66 d4 4a 06 e2 33 37 55 9a 78 d1 48 02 d7 8b 1b d1 0b 33 cc 70 a7 4b c1 72 2f c2 13 19 ed c4 5b a9 a0 8b 4d b9 59 5e 7b 72 2d ff 51 fb dc 0d f6 85 87 e6 ba 95 5e 68 12 00 3b 14 08 91 1b c3 91 cc 5a 03 7c cc a3 e0 a7 19 9b 8f 07 0b 70 9c 51 bc af ba f7 c7 22 7f 6b ed da 1b 3c a4 60 9b 5a c3 ab 54 de 7c 82 75 4b 00 a2 d8 aa 43 9d 31 12 d1 82 59 67 1d aa fb 81 1f 1b e0 15 11 e5 97 16 34 8b 65 ef 77 cd 57 b2 c7 ad ba 65 8d f2 aa de 35
                Data Ascii: DuE?f6T{Mde0=HyO`C~-?2c+%=RQ%w^z^%1-{TS,}CfJ37UxH3pKr/[MY^{r-Q^h;Z|pQ"k<`ZT|uKC1Yg4ewWe5
                2024-08-29 22:09:30 UTC1390INData Raw: a3 3a 66 63 2b dc 55 dd f4 76 4a 8c 67 19 c8 cf dc c0 a9 f6 5c fb 04 0e 30 9f 45 2b 3a 9d 3b 96 d8 5b 6e bd d6 e7 9c e8 c6 a6 3c ec 04 3f 00 02 d8 07 6a 07 4f 70 bb e6 0d 44 84 8e 31 f6 ed 3b e9 6a c5 3d 68 26 0c d9 55 07 3f b0 ae cd 25 f6 a5 bf 92 bd 1a 68 de 40 51 36 ee a5 e4 ce 91 50 6c c6 16 de 88 4e bc 66 c4 fd 22 da f5 e3 d6 a9 11 77 9e cc c8 00 69 5f 40 62 95 20 df ff 5c 62 ff d0 7c 77 74 a5 ee 94 81 37 09 f8 6e 89 76 d0 cc c3 9e ed f1 98 74 e8 44 3c ad 43 b4 7d 7c ef 37 12 7f b8 65 96 f8 5e 7f 6d d6 87 cf c8 3f 3c ff 0f fe 46 0a 5c ba b6 fe 19 70 0e 32 75 0d ee 8d af b1 e1 04 85 42 3c 9e 59 9b c0 78 a6 b0 b5 39 1f b7 d1 de cd 12 22 41 49 d1 15 ab a1 11 33 5c d4 fd b2 5b d9 73 15 d6 f9 35 bc c7 cd bb 1d 79 b6 97 eb f1 e5 7e 9d 14 50 5d 28 7c 07 9c
                Data Ascii: :fc+UvJg\0E+:;[n<?jOpD1;j=h&U?%h@Q6PlNf"wi_@b \b|wt7nvtD<C}|7e^m?<F\p2uB<Yx9"AI3\[s5y~P](|
                2024-08-29 22:09:30 UTC1390INData Raw: f4 82 39 aa e0 7a ec d0 f9 66 30 94 41 fc df ee db 1c a9 13 e6 2d 30 13 82 a1 ce 12 31 7d 82 53 e2 83 47 45 59 27 58 b8 8f 29 06 91 69 cf 5a f8 cc 88 c6 0f 64 a8 24 03 ce ef 34 a6 34 d9 53 76 aa d1 f7 b6 0a 2b fc d4 75 76 ce 3a 75 4f 2d 57 df f3 bf de ff fb dd 66 83 81 23 92 f4 b0 c9 4d 75 c1 14 7c 9e f8 b8 ab 3c 75 20 0d 34 51 a3 0e b9 57 8f 5c c9 54 10 9d 35 cc 9b 85 ba 8d ce d3 40 ea df eb f4 bd c6 2c 8d bf 7f cb f8 66 fe ef 5a ba 1d ba 7f 9e b7 3c ff e1 39 cb 7f 7d 77 90 3e 1b 53 53 b5 ff 3a 2b 59 eb 1a b5 ef 9a f3 97 e0 e3 a3 e0 8e ca 4c fb 5e 74 ea 56 74 b6 f6 9f d3 57 e1 d7 9f b9 df 5e fe f7 bb 96 ae e7 1e 0d df 6b e7 fb 2c e6 b1 79 7f 1c 1b ef fb ff 1f ba be 0c 5d 77 5f 05 74 4c cd 62 ce b9 d6 b7 e6 3a 9d e3 7f 1f 1a cd c7 fb 67 75 fb f1 97 bf fe
                Data Ascii: 9zf0A-01}SGEY'X)iZd$44Sv+uv:uO-Wf#Mu|<u 4QW\T5@,fZ<9}w>SS:+YL^tVtW^k,y]w_tLb:gu
                2024-08-29 22:09:30 UTC1390INData Raw: ad 33 4d c7 0c 67 6e 81 d6 1e 0c 0b 79 e1 e5 4a 9e 81 e8 0e 6d e9 ca e1 60 fa 07 7f fa d2 b1 1f f7 7b ac 3f 4a 13 55 ac f1 4c 7f 94 cf f0 fa f1 b6 7e 2d 9f 5f f6 86 cc fe f1 ec 09 fd 70 24 26 57 1c cf 8f 61 96 f1 4e 24 37 5b 2c f1 37 09 ff 3e 8d 4e e3 76 3b 30 89 99 dc ba 80 99 fa f5 86 7a ab 17 00 10 99 70 d6 78 75 3f ec 5d 26 c0 29 73 23 b1 4d 01 b1 bd 85 22 65 c6 ae 4d 05 29 bb 19 a4 97 d3 26 50 39 76 5a 02 7b 3b 5c cd 19 16 9a 34 6a ca 98 31 83 a3 30 c0 8d 8b 90 69 14 2e 18 a7 11 fc 43 a4 1b 50 25 a6 9a b3 38 b3 01 a7 ed 89 86 13 1f da e6 66 69 88 9b 9b cb a3 0e 88 10 49 34 ac c5 ac 87 cc 0e df 3a 83 59 3f 4a c7 9a 9c 4a 52 22 4a 73 50 10 93 5b 04 26 5d e4 1b 03 5e 57 1d b5 9f 07 15 ea 11 56 a2 32 1c 57 08 4b 8e 3a dd 14 09 a5 9a 54 87 09 2c df 70 99
                Data Ascii: 3MgnyJm`{?JUL~-_p$&WaN$7[,7>Nv;0zpxu?]&)s#M"eM)&P9vZ{;\4j10i.CP%8fiI4:Y?JJR"JsP[&]^WV2WK:T,p
                2024-08-29 22:09:30 UTC1390INData Raw: 34 3d 97 d3 d8 25 32 96 b3 f5 13 f7 6e 04 c3 e8 d7 24 af 68 00 67 eb c3 66 e7 0c 80 f3 86 ed 66 61 be 93 2c c1 a2 81 5f 40 75 19 01 ec 81 b2 11 59 6b 02 01 7c 80 cd 06 9c b7 f6 39 2e 1b a2 d1 59 0b 31 ae 2b a8 f9 19 97 78 ba 9e 92 04 eb 38 0f b1 da 61 42 cf b8 b8 ab 80 50 16 da 7c e0 2a 5d 2e b6 61 3d 16 a7 f7 ad 25 37 09 0c 17 4a fa a3 b0 2f 74 b2 60 63 c4 b5 32 fd ca 4b dc 91 50 cd 08 cf a1 3e ef 10 50 75 05 0f a4 06 bb 61 21 1b 94 db 98 9a 6d 25 ee 69 db 2b 4b 9f 80 46 c6 7a 5d 13 fe 95 45 1a 44 be bd d3 f7 20 9f 7f 88 83 9f 5b 5b 41 3d 0c 7f 6e 6e 02 8a 0a a9 66 0f 64 38 ff 27 1a e0 86 95 3d 0e 65 8e 2a 9e ff b3 5a f5 13 b7 6b 4c e2 da dd 53 96 36 98 be 35 e0 8b a2 03 ec 6d 83 0f 98 a6 6a 9a 7d d4 30 cf b9 22 24 be 95 ed ae b5 82 4d 0c 6d 44 68 ea 50
                Data Ascii: 4=%2n$hgffa,_@uYk|9.Y1+x8aBP|*].a=%7J/t`c2KP>Pua!m%i+KFz]ED [[A=nnfd8'=e*ZkLS65mj}0"$MmDhP
                2024-08-29 22:09:30 UTC1390INData Raw: 87 c6 bc 81 e5 c6 01 f8 80 6e be 68 ae 8d 1a 92 d9 22 7c fb 47 cd 55 a8 b9 72 2b d4 f6 c4 b2 bb dd a3 21 3e c1 52 53 40 cc 0f 98 69 56 28 ab c0 b8 20 06 f5 02 9a 6f 68 bf 82 e6 8f 24 99 81 79 93 8e d4 f5 47 b4 3f 91 f0 93 e1 db ea 74 d9 df bc 02 e8 81 b4 53 49 59 03 c4 1b 90 6e de 93 27 17 a4 fa 97 68 50 4b ef a1 19 2a b3 8e 70 02 6b db 66 44 24 b0 33 79 cf de 43 b1 cd cd c3 41 86 8d 22 07 8e 36 37 b7 cc 9f 0b de bb 60 25 1c fe f7 ea 9b 07 c5 80 f6 9d 10 df 4c b8 27 ef 1c 14 d6 c4 c3 c8 1c ee dd 3d 4d da 8a 0c c4 52 71 54 0a cc 3d d5 5f 29 07 02 fd 8d 5b 75 1c 35 30 b0 47 f8 b3 f1 28 6e 46 7c 56 31 fc 89 c5 6c ca aa 76 67 10 f7 66 c9 bd 26 86 fd fd 33 5d db d6 b3 31 ae 67 3e af 13 4c ea cf 63 28 1c 73 d5 b7 cf 2e dd b8 9a fa 75 a8 12 83 1e ae 82 2c 32 d0
                Data Ascii: nh"|GUr+!>RS@iV( oh$yG?tSIYn'hPK*pkfD$3yCA"67`%L'=MRqT=_)[u50G(nF|V1lvgf&3]1g>Lc(s.u,2
                2024-08-29 22:09:30 UTC1390INData Raw: 1a 0c 27 c9 15 33 8e 4d 6d 30 cb db c6 1d 95 4b 44 47 2a fe 65 6d 62 82 56 4a e1 cb 97 55 fc 6d 2d fc d8 a1 69 e9 bd ea 7b 41 b9 d4 6c 30 29 3a d9 54 cc 2c 05 5e a2 02 b3 c5 bb 08 19 d8 62 b9 d7 a5 62 06 3c 34 40 2e 25 3c 2e c3 97 e2 9d d1 3b c2 71 73 13 d5 e3 35 1f 0d 77 bd 52 9b 9d 01 9b 76 ce d3 0a 52 52 c7 6b 5d b2 e6 95 0a ae bf 14 a3 21 ab aa 31 20 bd b4 d7 42 bf e6 ac e0 5e 40 6f ac 03 3a 6a 01 54 03 d6 36 21 06 2c ba 37 91 a3 0c 4f d2 f8 12 13 46 bb 84 e9 6e dd 4f 81 45 78 78 68 42 e3 13 1f ac 1d 5f 60 04 f8 9a c2 4f 39 8e dc 8c 8d 17 91 02 eb a3 e5 59 ed 20 d2 12 4f e2 a7 7e 66 86 b7 89 8d 5e 42 dd ad 6d cf 2f c2 ed a0 58 e6 a4 e8 94 cb 4f a1 44 3b d4 2c b4 50 44 ce 14 d0 d2 b6 82 1a 45 be 6a b8 a8 f3 70 b4 81 60 59 46 50 39 3d 99 b2 b8 fb 19 23
                Data Ascii: '3Mm0KDG*embVJUm-i{Al0):T,^bb<4@.%<.;qs5wRvRRk]!1 B^@o:jT6!,7OFnOExxhB_`O9Y O~f^Bm/XOD;,PDEjp`YFP9=#
                2024-08-29 22:09:30 UTC1390INData Raw: 5e 4e 7f fd fa f3 8f 27 8f ff d8 06 aa 7b 8f 52 b0 a4 78 a6 f8 ce 72 c4 5f 39 36 74 23 3d a2 5e 64 ed 29 3c 87 d5 63 57 ef 41 05 40 38 0f e8 2f d0 e8 ee 60 78 31 a8 e0 aa 56 f0 9d a3 17 ab 1f c9 83 ee a5 c0 0c d4 43 84 42 20 54 19 07 77 89 e3 f9 04 05 67 92 9e a7 b0 83 ae 1c df b9 60 e3 01 68 2e f0 49 a9 c5 b0 3d 74 1f 03 d9 07 37 09 19 27 70 29 60 8f d4 1e 13 eb a4 2d 83 17 0b 58 58 65 0b 2b 09 80 2e 29 5a 5a 1e 7b 0b 46 a0 a2 7f e9 a8 77 64 98 5b 0e e4 3a 8a 11 91 76 32 04 ed 6a 28 4f 01 04 c6 70 85 84 f6 e7 b3 20 6e 41 39 10 d0 00 a9 42 a0 f8 c0 6e f0 6c 6d 44 a1 12 09 6c f4 67 bf 3f ab ff f1 f8 f1 1c 10 16 b7 35 9a 93 9f 70 5f e2 ca bd 60 c7 46 0f d8 18 13 66 58 1b 01 f9 88 5d 2a e3 a5 e8 eb b3 27 1a 94 30 a2 67 4f 44 be 18 97 0f cf c7 58 11 76 5a 6f
                Data Ascii: ^N'{Rxr_96t#=^d)<cWA@8/`x1VCB Twg`h.I=t7'p)`-XXe+.)ZZ{Fwd[:v2j(Op nA9BnlmDlg?5p_`FfX]*'0gODXvZo


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.44974813.107.246.604437404C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                TimestampBytes transferredDirectionData
                2024-08-29 22:09:31 UTC711OUTGET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1
                Host: edgeassetservice.azureedge.net
                Connection: keep-alive
                Edge-Asset-Group: EntityExtractionDomainsConfig
                Sec-Mesh-Client-Edge-Version: 117.0.2045.47
                Sec-Mesh-Client-Edge-Channel: stable
                Sec-Mesh-Client-OS: Windows
                Sec-Mesh-Client-OS-Version: 10.0.19045
                Sec-Mesh-Client-Arch: x86_64
                Sec-Mesh-Client-WebView: 0
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                2024-08-29 22:09:31 UTC583INHTTP/1.1 200 OK
                Date: Thu, 29 Aug 2024 22:09:31 GMT
                Content-Type: application/octet-stream
                Content-Length: 70207
                Connection: close
                Content-Encoding: gzip
                Last-Modified: Fri, 02 Aug 2024 18:10:35 GMT
                ETag: 0x8DCB31E67C22927
                x-ms-request-id: 66f87118-601e-001a-2116-f94768000000
                x-ms-version: 2009-09-19
                x-ms-lease-status: unlocked
                x-ms-blob-type: BlockBlob
                x-azure-ref: 20240829T220931Z-165795675762gt5gbs4b9bazh8000000027g00000000g505
                Cache-Control: public, max-age=604800
                x-fd-int-roxy-purgeid: 69316365
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-08-29 22:09:31 UTC15801INData Raw: 1f 8b 08 08 1a 21 ad 66 02 ff 61 73 73 65 74 00 ec bd 0b 97 db 36 b2 30 f8 57 b2 b9 33 b3 dd 89 d5 d6 5b dd d9 cd fa f4 d3 f1 f8 39 6d 3b 19 db f1 d5 01 49 48 a2 45 91 0c 1f 6a ab c3 be bf 7d 0b 05 80 00 08 50 52 db ce 77 ef b7 67 67 9c 16 09 14 0a 40 a1 50 a8 2a 14 c0 3f bf f7 93 78 16 ce bf ff e9 bb 3f bf 2f 92 25 8d a7 51 b8 0a 0b 78 ef 8d bb dd 07 df 7d 9f 92 39 9d fa 65 91 cc 66 90 38 1c f4 59 62 40 67 a4 8c 8a 69 94 f8 24 a2 d3 15 49 11 81 c7 f0 c0 df 0e 3c 00 94 97 e3 6b de f1 08 7b a5 11 7b a5 51 67 9e e1 6b 8c af 71 a7 cc f1 15 81 69 de 59 7d c6 d7 02 5f 8b 0e a5 ec d5 c7 5c 3f ef f8 b7 ec 35 20 ec 35 20 9d 60 89 af 14 5f 69 27 40 e0 19 e6 ce 48 27 c4 8a 66 21 be 86 1d 78 60 af 19 be 66 9d 19 e6 2e b0 ec 82 76 c2 08 5f 31 77 91 75 16 3c b7 c4 d7
                Data Ascii: !fasset60W3[9m;IHEj}PRwgg@P*?x?/%Qx}9ef8Yb@gi$I<k{{QgkqiY}_\?5 5 `_i'@H'f!x`f.v_1wu<
                2024-08-29 22:09:31 UTC16384INData Raw: 4a b0 09 cb 82 45 ac c5 f3 e8 07 bb 82 71 ba da 2a 0b c7 62 2c 30 96 c2 52 09 74 65 c0 2a 8a c3 88 95 9c 7c 3e a9 79 09 d4 fa 9a 9f 30 4a 49 28 2b d7 97 ff 7a 7b f9 fa cd f4 c9 05 68 2b 37 9c c1 08 01 cb 2f 28 f3 02 34 de 08 0c a6 34 da 38 c6 ec 48 27 33 28 96 9f 45 d9 4f 9f 12 f7 54 d2 47 a6 39 87 08 81 e9 6d 4f c1 43 97 10 bf ad 59 55 67 39 13 fe 1e 05 67 65 16 87 6c 9b f5 cb 90 60 eb 3d ea 25 09 33 8b f9 4a fb 10 ef 11 3b 7c e8 61 60 14 a0 60 b9 7c 16 e7 69 54 b1 c3 22 c0 e0 29 df c2 05 4c 8f bc f0 67 5e 04 75 33 51 9a b7 e1 61 1a 61 48 f5 c3 30 f7 62 91 d5 a8 34 39 2a 97 ff 2d f5 aa c1 c2 6c 78 e0 35 33 d1 42 b3 75 c4 be 3b f4 d0 68 83 51 a7 81 2d a0 ff 0d 5d 10 62 ed 7f 55 a5 99 9f 25 2b 2f a4 4d 09 21 65 43 c7 04 cf 93 19 f3 c1 d0 b6 e9 14 38 59 31
                Data Ascii: JEq*b,0Rte*|>y0JI(+z{h+7/(448H'3(EOTG9mOCYUg9gel`=%3J;|a``|iT")Lg^u3QaaH0b49*-lx53Bu;hQ-]bU%+/M!eC8Y1
                2024-08-29 22:09:31 UTC16384INData Raw: 2f 4d 35 19 b9 3f d5 c1 f4 52 a7 67 b3 99 ff bc b7 c2 8e 7c d3 4d 9a a5 bf dc f0 20 15 b1 bc 1f 82 9a 8d 98 a7 af db 80 6b 74 e7 ab 7c e6 18 7d 9a 2b 3e 34 2d 1a e7 c0 d5 e8 b4 a0 0e d4 7d 19 bb 69 52 58 a2 33 32 78 db 4b 2d cd 54 dd d2 2b 9c a0 29 69 1a ba 4a ee 0a 4d 33 5a 7b a7 1a 83 5f f3 f7 fe 2c 2f 84 3b 39 d0 56 82 ef 75 a4 f3 69 57 af 58 09 8c 2a 1d 24 b9 4e 6b cf 63 d0 74 99 e3 02 0f 26 7f 1a 86 a9 a8 69 fa 5a d8 25 83 c1 ea f8 fd 12 62 16 86 38 17 5a 19 6f 13 03 00 e6 6a 07 a4 40 be bb 20 de a6 de bf d1 06 75 32 1f c3 4f 67 41 ad 31 bd b0 9c ee 44 47 33 2a 92 9c d3 f6 35 64 a9 b1 d3 f6 b1 c7 a7 b4 80 af ea c1 2a 6c dd 81 a0 0b 67 ca d2 b2 11 7c 8d dc 39 47 56 d1 bd 08 e8 ec 3e 4f c9 56 d6 7a d3 9a 56 4d 17 50 41 9b 17 9b 37 36 da 2e 7c a4 ba 63
                Data Ascii: /M5?Rg|M kt|}+>4-}iRX32xK-T+)iJM3Z{_,/;9VuiWX*$Nkct&iZ%b8Zoj@ u2OgA1DG3*5d*lg|9GV>OVzVMPA76.|c
                2024-08-29 22:09:31 UTC16384INData Raw: 99 dc 5a 2e 69 cf 52 41 9e 48 c8 71 d7 39 94 dd f7 b6 3f 2a 48 d1 b5 2e 37 a4 97 5f 43 54 c9 8d d7 76 7a 14 e4 6f 3b 80 f7 6a 61 e8 6f 47 e9 2d cb 60 84 66 2b c0 b9 77 09 1b c0 32 5c aa 6c 0e 25 81 ed a0 5e 61 25 37 6f 3c a5 bc 1f 04 1a dd b1 04 1d c9 73 16 3a 58 a8 69 4d 12 c1 5e e9 66 5f 14 6c e4 9e d4 61 25 e1 2f c3 fc b8 ed df 80 5d 2b 3a 5b 4c 56 c9 72 1f 59 1d 6a 72 0b d2 b0 4c 8e d5 67 db 16 79 41 90 65 4f 4b 68 63 f6 d1 e5 db b6 6a 18 e6 ca 5f 04 79 2e 71 69 5d 0e 19 cc d9 f6 58 27 58 af 1c 18 04 f1 98 d2 bf 15 1e 37 ce e0 1e 88 54 83 3c 82 f8 a8 05 5f b0 1b 3f 2f 02 8f 31 a4 e9 1d ed 45 e6 e4 85 e6 b9 66 4c fd cd 8d e4 58 f7 79 73 8b 47 40 25 b6 0d 7f 78 ff a8 fe e7 7d 69 4a fc 00 c7 b0 37 a9 44 f0 40 1e e8 bd 41 8a b4 0a 5d 5a 2c 0e 60 f7 fb 81
                Data Ascii: Z.iRAHq9?*H.7_CTvzo;jaoG-`f+w2\l%^a%7o<s:XiM^f_la%/]+:[LVrYjrLgyAeOKhcj_y.qi]X'X7T<_?/1EfLXysG@%x}iJ7D@A]Z,`
                2024-08-29 22:09:31 UTC5254INData Raw: 29 50 5f 50 34 9a d3 9a 2a 83 ab 27 93 58 c5 2b d2 9c af 2b 4e 0f 79 ac a9 56 57 20 b1 61 ca d2 f5 ed 38 df 10 b9 60 88 4c 48 ac b1 cd 10 b5 8f 76 49 19 f2 b6 d5 54 1d d1 9c b1 20 7a d3 64 f7 91 a2 0c 4d 73 6d e0 da be ee e6 87 03 9f 5e f7 4f 98 9c 12 cd 88 68 4c 2e b1 48 00 60 c3 31 74 31 8d 87 b4 32 56 02 4f bf e1 a9 3b c0 40 d6 24 8e 10 55 c7 c3 e7 8c f3 78 28 78 d3 94 de b0 5a 4d 22 eb 28 5c 22 00 98 8e 15 1a f8 ab ac 54 f4 5d 80 d0 a5 aa 6e 87 83 fd d6 f1 b0 c0 82 f7 f4 5e ef 2f 2b b8 62 a2 13 a1 4d ae 60 cf 59 3c b1 b1 f4 40 4d 41 74 7c ac 2c 5a 9e ef f4 d2 81 6d 69 e1 d3 8b 73 2c 84 2c 06 37 fd 72 38 10 a5 b2 13 51 f1 a0 a2 06 7d 3f 89 8f 72 35 a0 58 a0 46 79 2f b7 1f cc 57 92 ec c8 b4 b5 f2 5c 65 e7 30 5a 93 e3 b1 8e 5f f5 91 44 87 44 19 1d 59 83
                Data Ascii: )P_P4*'X++NyVW a8`LHvIT zdMsm^OhL.H`1t12VO;@$Ux(xZM"(\"T]n^/+bM`Y<@MAt|,Zmis,,7r8Q}?r5XFy/W\e0Z_DDY


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.44974913.107.246.604437404C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                TimestampBytes transferredDirectionData
                2024-08-29 22:09:31 UTC470OUTGET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1
                Host: edgeassetservice.azureedge.net
                Connection: keep-alive
                Edge-Asset-Group: Shoreline
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                2024-08-29 22:09:32 UTC557INHTTP/1.1 200 OK
                Date: Thu, 29 Aug 2024 22:09:32 GMT
                Content-Type: application/octet-stream
                Content-Length: 306698
                Connection: close
                Content-Encoding: gzip
                Last-Modified: Tue, 10 Oct 2023 17:24:31 GMT
                ETag: 0x8DBC9B5C40EBFF4
                x-ms-request-id: 36e51072-001e-0067-6b60-fadba0000000
                x-ms-version: 2009-09-19
                x-ms-lease-status: unlocked
                x-ms-blob-type: BlockBlob
                x-azure-ref: 20240829T220931Z-165795675762gt5gbs4b9bazh800000002bg000000002ery
                Cache-Control: public, max-age=604800
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_MISS
                Accept-Ranges: bytes
                2024-08-29 22:09:32 UTC15827INData Raw: 1f 8b 08 08 cf 88 25 65 02 ff 61 73 73 65 74 00 ec 7d 69 93 db 46 92 e8 5f a9 f0 97 fd e0 96 05 10 00 09 4c c4 8b 17 2d f9 92 6d f9 92 6d 8d fd 66 43 51 00 0a 24 9a 20 40 e1 60 ab 7b 76 fe fb ab cc 2c 10 09 82 07 c8 a6 bc 9e 8d 0d 5b 68 b0 8e bc eb 44 55 e6 3f 3f 59 c9 3c 4d 54 55 bf db a8 b2 4a 8b fc 93 bf 89 4f dc cf ac cf ac 4f 6e c4 27 8b 26 7c 27 d7 eb 4a 27 fe bf 7f 7e 92 c6 90 19 c5 ee d4 f7 65 f0 4c f9 be ff cc f5 95 7c 26 63 df 7e 36 9b da 81 13 7b d3 d0 0e 15 d4 cd e5 4a 41 f9 77 ef 5e bf f9 ea 1d fc 7a f7 0e d2 19 1e fb 33 fd df 0c 12 63 55 45 65 ba ae 4d 06 d5 61 89 54 75 a9 1e 20 f7 f5 ab 57 2f 5e dd dd 7e ff 62 be 7c bf 58 a6 5f 05 f7 d6 8b db 9f be f8 f2 f6 f6 87 97 b7 3f f9 b7 90 ff 72 fe ad 7e ff e2 76 9d 58 77 ee 57 8b 1f de ff 14 f9 fe
                Data Ascii: %easset}iF_L-mmfCQ$ @`{v,[hDU??Y<MTUJOOn'&|'J'~eL|&c~6{JAw^z3cUEeMaTu W/^~b|X_?r~vXwW
                2024-08-29 22:09:32 UTC16384INData Raw: ee 07 cf ac 5b ca 81 54 5b 25 f6 36 51 93 15 e8 c2 2b 22 50 fc 52 36 6d 55 35 59 19 67 e4 56 be d8 2d df fd 8c 1c b1 48 e9 85 d8 d5 6f a1 88 16 05 b8 ea d5 42 20 2f c6 fa c5 ab 21 ae b4 7e 71 4c 7c 69 3b da be 2c c4 3c 45 31 58 f6 5a d0 75 29 2d 10 91 2f b6 81 a8 f1 77 27 4d cb 46 c3 d1 f2 cb e7 17 7d 3c d0 6a 30 b1 ed 19 11 24 85 30 ed b3 77 98 0a a3 d3 4d 8a a4 58 a6 1a 92 6f 39 a0 66 5b a9 58 c4 f8 d7 db 13 a4 38 9f 53 18 72 e3 d6 58 c9 9c 2a 85 f1 21 3d 9d 12 35 51 d6 f4 74 9e 6e f9 3a 6f 4c fc e5 2c 53 f9 7a 94 a9 7c 50 ab 8e d8 56 01 86 95 11 92 ce 4d 82 a9 12 26 c6 7f 9c 55 b4 0d eb a8 c4 4f 75 f1 df 12 7e 7b 85 2d 18 bd 99 6f 4d 95 18 8d 35 7f b9 51 da bc b3 17 f2 61 66 41 16 70 9d 0a 0c 87 07 e7 d4 da 16 34 27 65 eb d7 87 be 44 96 29 71 b2 3a d6
                Data Ascii: [T[%6Q+"PR6mU5YgV-HoB /!~qL|i;,<E1XZu)-/w'MF}<j0$0wMXo9f[X8SrX*!=5Qtn:oL,Sz|PVM&UOu~{-oM5QafAp4'eD)q:
                2024-08-29 22:09:32 UTC16384INData Raw: 9d 6b d1 e4 03 44 91 0f c7 24 3e 9c a5 f8 80 ce e1 c3 bd 55 1f 7c 0d 7d f0 d6 f4 e1 f6 6d f9 6c 42 78 a7 7a 8f cf 80 2a 42 b1 ca af 46 95 01 06 85 53 be 7a 50 c8 12 ce 7e 7c 44 29 29 63 83 14 66 50 e5 69 9e ba 94 a2 14 a9 44 53 56 22 78 06 d0 d3 7d 25 3d 51 7e fc 63 e8 77 69 11 9c 24 cb 92 42 e9 e0 d4 ac cc c6 c2 0a 92 55 72 f4 61 88 91 31 1f 4c 69 b4 9b 0f a5 64 32 91 6a 99 5a 87 05 9b b8 18 4d b6 69 0c 05 60 46 80 c2 34 75 85 d5 88 cf a4 31 10 78 28 99 44 01 7e 6d 51 37 26 3d f1 aa c8 64 77 98 90 c3 4a 88 b9 d5 8c 73 bc 9b 5c 69 65 23 a6 fb 16 9b 26 25 05 ac fc cc 1e 87 56 e3 bd 7f 86 8d d9 de 4d 93 29 aa 7c fe d1 06 5b da c5 90 55 b0 c9 33 35 1b d9 51 ad b2 ea c6 9a c4 a2 90 04 54 de 86 42 2d d9 e8 78 24 ab 24 51 69 66 82 d7 44 e8 1d cf c8 e2 16 60 37
                Data Ascii: kD$>U|}mlBxz*BFSzP~|D))cfPiDSV"x}%=Q~cwi$BUra1Lid2jZMi`F4u1x(D~mQ7&=dwJs\ie#&%VM)|[U35QTB-x$$QifD`7
                2024-08-29 22:09:32 UTC16384INData Raw: 73 b5 e6 a0 67 39 bd 50 cf ce e5 f5 33 b4 5b f6 96 18 f6 1d 3d 5b 1c 62 ee 08 9c b4 27 31 5c bf 95 0d 07 a0 cf bc bf ec e9 f3 e3 25 7d d1 cd 7e e8 fe 69 3f 94 32 74 6d 41 40 30 f4 9d 21 ef 18 ab 09 e0 e5 30 bf 56 97 43 99 8d fb 5c b1 3a 15 2a 0c 9d 5f c9 d3 47 70 60 b0 6e 17 9c 16 bc 33 94 8f dc 87 1c 2e 65 5f 80 b0 c7 e2 bb 6a f4 3b c8 60 00 83 b2 83 02 16 e1 3f 69 68 e4 62 45 17 99 ba 9d 9d b7 00 7d 2a 5a 5f 88 af 8b 22 5d 84 79 61 b8 38 c9 2f d4 62 3c 2f ee 0a 38 04 98 69 d8 af 45 cf 43 a8 9b 3e 6e dd 69 b8 01 0b 4d c5 2a d4 d8 5d 7a b1 5f 94 d0 5d 79 e7 c9 87 c6 d5 b9 5d 89 1b 44 f3 5a 14 67 85 e9 1a ef c2 74 b9 63 86 3e c2 71 a7 08 94 eb 44 58 ad 1a 5c 09 02 5c 4d 1b c8 2c 53 c1 71 b8 50 80 6e 30 91 49 05 4e 42 60 22 53 9e 67 6f 08 ac 30 cf 05 cd b5
                Data Ascii: sg9P3[=[b'1\%}~i?2tmA@0!0VC\:*_Gp`n3.e_j;`?ihbE}*Z_"]ya8/b</8iEC>niM*]z_]y]DZgtc>qDX\\M,SqPn0INB`"Sgo0
                2024-08-29 22:09:32 UTC16384INData Raw: 7f 7f fe e2 4d 8e 52 97 9f 5c d2 a4 d2 9b 7f 21 19 ca ff db 31 e3 e4 f2 51 b8 7c 74 b3 4c aa e5 59 09 49 a3 cf 51 d6 87 a5 4c 6d 23 e7 30 3b 3e ce a2 ff dd d2 a2 4d 1f 0e 14 fd d7 52 7f fd 1c ea cf 13 55 dc a3 6d 85 4b 4e 63 b4 12 03 65 33 26 36 bd 72 f4 19 04 1a d9 86 f6 84 1c dd 9e ee 21 e8 65 4d aa 2f f0 f8 0a fb d1 85 1e 53 4d 3f 5f a5 fc d4 0d f8 28 79 f7 b1 c1 a5 fc 51 df bc 30 df bf cb 6f cb 2a 09 d7 1f 99 f4 19 6a 7e d9 a5 f8 7e 7b c5 59 31 55 b2 99 9f 7d 02 06 e8 6e c6 98 ec a9 7c 3f 2a 1d 34 e5 bd 0a 8f e7 88 3e 74 c3 0b e7 6b 10 2c 4f 53 5d 7c 86 e2 09 77 99 7d ee 02 3a 9d f3 a7 29 a2 13 79 ee 15 d2 a7 37 fd 67 b6 f7 67 33 72 df b2 23 59 ef 55 5d e5 6f cb 55 7e 43 6c b7 99 fc 2e 56 9e 6f 2b 5e 74 f2 ea 6e 17 ed 6d 37 04 2d f5 5a 8e f8 43 2b c3
                Data Ascii: MR\!1Q|tLYIQLm#0;>MRUmKNce3&6r!eM/SM?_(yQ0o*j~~{Y1U}n|?*4>tk,OS]|w}:)y7gg3r#YU]oU~Cl.Vo+^tnm7-ZC+
                2024-08-29 22:09:32 UTC16384INData Raw: c3 9c 0b 06 79 cd 66 e0 72 84 3b 54 b9 74 ef 35 53 7d 3b 8c b0 a9 fd 1b 50 a9 de 74 45 72 7e 1b f0 2a c4 ee 75 56 a9 f1 4f 0b e2 ef 4c 0e 04 e6 c1 13 43 d1 a3 91 83 19 d3 3d c4 08 0f b5 d5 e1 f0 41 7b 02 cf 94 80 35 8c 5f 5f 02 90 85 fa 86 bb ab e1 02 93 a8 c3 01 b8 10 ce 1a 84 70 ba 2a 74 48 e2 74 7c 83 87 f5 42 38 70 15 c2 ce 65 08 08 86 a0 47 21 98 5b b8 58 62 21 c8 96 0d 6c 09 61 e7 32 c4 b3 5e a1 8d a0 20 7d 39 b0 28 5c c6 6d 21 84 b7 80 4c dc 70 c4 2e c4 f3 19 21 9c 8e d6 1f 96 d8 f4 9d 32 40 37 a4 47 84 1e d1 c7 65 89 5f 63 82 1d d4 5a 86 2d e5 f8 15 59 45 61 ea 67 ab 2d d9 61 85 e3 91 0f 94 e7 67 25 02 3d 4f 28 55 ad 17 c6 a0 29 6a 5d 21 2a cd 7e af 45 5e 0b 01 e5 6c bb ed 07 fa bc 5c f7 4e 60 6b e1 20 c2 ba 99 b8 6d 1e 51 d5 3c d5 da e1 b5 2c a1
                Data Ascii: yfr;Tt5S};PtEr~*uVOLC=A{5__p*tHt|B8peG![Xb!la2^ }9(\m!Lp.!2@7Ge_cZ-YEag-ag%=O(U)j]!*~E^l\N`k mQ<,
                2024-08-29 22:09:32 UTC16384INData Raw: 62 01 a8 b8 2e 41 68 d5 3e af 78 77 09 5e a1 a8 7e 3d bf 65 90 da ff 6d 58 c3 e3 86 29 f6 22 00 98 2a 9c 68 97 65 63 ac 5c ad 09 2b 23 82 8f 3f 2b 34 4c 1f 01 76 0d 06 ed 44 0f a9 a0 b1 63 30 c2 0d f2 ad 15 f9 9d a6 73 4a 64 c6 38 b2 91 d1 0a 38 ec f1 61 a5 51 a1 65 d6 96 da 34 5b b9 be df 70 92 06 98 c1 37 67 b8 7a fd 34 cd 5e 44 c0 aa b0 27 6e 0c f2 e2 f9 5e 7c 0a 17 b4 b4 16 73 66 52 b2 05 40 56 84 20 c3 90 88 0a 5a 8e f1 3d 96 59 b7 5f a7 63 31 3c 17 3a a9 04 30 4b 80 0e 09 8b 60 e1 5d df da 55 e1 6d 20 56 de 3a 5a 4e 4e 36 25 71 5c 12 7e f1 93 97 31 94 a1 29 89 f2 0a 40 a9 02 bf 55 03 2f 98 74 5f 78 73 cb c5 29 4c e9 ad ef d3 e0 e9 ec 15 b9 9a 03 cf 91 db 7e f5 f0 08 3e bd 4a a1 b3 a7 63 d1 45 bf 50 93 bc bc 7d c3 e9 75 22 5d 68 d9 1e 50 8f 5c 23 a1
                Data Ascii: b.Ah>xw^~=emX)"*hec\+#?+4LvDc0sJd88aQe4[p7gz4^D'n^|sfR@V Z=Y_c1<:0K`]Um V:ZNN6%q\~1)@U/t_xs)L~>JcEP}u"]hP\#
                2024-08-29 22:09:32 UTC16384INData Raw: 75 5c b5 f2 6d d4 e3 16 ed 7d 0a 76 94 c1 8e a7 30 9e 08 64 07 27 9d 18 c0 52 7d e4 67 ff 5d dd ba 83 b1 dc 5d 98 95 9f fd f7 4f 5a 26 c7 8a 7a a4 2b 67 ea ac d1 ee 4b f3 ee 5b 7c 55 87 5f ce 64 5a d1 d6 85 f4 9d 84 43 1d a5 d1 4e 33 c2 52 b6 ac ef d9 7f de 15 61 44 a2 b6 4f fe 03 39 27 95 29 d1 71 16 47 ff 7e 40 2f ff 09 6e 49 c5 ba 2c 58 72 fd b4 fc 2b 2f d4 a3 80 7f e2 4e fd ca 3b f8 f4 09 87 9a 38 33 24 7f 45 a2 7e d3 4f 4e 87 8c cb 8b 02 7f df 7f ff 57 75 a1 22 3d 51 a9 78 41 7d 1b c5 f8 9b d0 7f 72 fc 7d ff 85 6a 70 ab 5e dc aa 41 ca 56 bd b0 55 00 76 02 c7 a0 ea 57 7d b2 c3 fb 0a b5 58 bd 1f ab f6 63 d5 ec bd 82 b3 c7 5f d5 89 ed 15 3f f6 0a e5 7d 86 bf 7b f2 4f 82 f3 1a ea 09 06 a9 c9 03 c6 95 ea 57 bd 73 50 18 1d 54 fb 07 d5 da 41 bd 99 aa 6f 53
                Data Ascii: u\m}v0d'R}g]]OZ&z+gK[|U_dZCN3RaDO9')qG~@/nI,Xr+/N;83$E~ONWu"=QxA}r}jp^AVUvW}Xc_?}{OWsPTAoS
                2024-08-29 22:09:32 UTC16384INData Raw: f9 9e 4a 6a 38 c3 9d 71 93 60 68 53 6d 70 93 f4 d8 cb 92 d6 1c 64 0c 55 29 d1 f7 86 61 3a 23 da d5 06 e4 b2 85 18 31 bb 0e 46 71 38 52 33 8f 24 f5 9e 43 1a 6d 32 5a be 90 91 0a d3 47 69 32 eb 74 ec 30 03 b3 0a 2f 45 60 14 c3 56 8c 9b d3 2c f6 4c cc 87 6e 54 d0 da 28 ed 5d 8d 3a 4d 4a aa f1 2e 74 2f 9f 56 e9 a4 49 86 4c 15 33 4f 70 79 ad 9c 27 57 fe 5f f1 b5 af dc 2b a5 7e 6a ff d6 06 bc 0c 5d f6 df fe e1 b9 f2 44 21 e0 ef 42 ef 50 c9 9d 6d c4 b7 e0 a2 c1 1c b4 2f 36 29 c7 0d cd c5 5f 01 b2 80 f3 b0 10 3b 89 01 c5 9d d8 7c 07 2e 18 db 27 d6 4f f2 63 9c b0 f6 f2 ae c9 8b 6c b2 c4 37 76 c1 ad 55 68 26 ab 9f 6e 0d f6 97 8b d0 7b ae f0 47 ed 5d 9f e5 af 8e d0 8d 25 c1 76 f1 dc 48 82 c0 c8 4e c8 12 40 65 5d 3f 2f 1b ab ff 79 9a 2b b3 79 5d 62 4f 7c d5 ff 34 22
                Data Ascii: Jj8q`hSmpdU)a:#1Fq8R3$Cm2ZGi2t0/E`V,LnT(]:MJ.t/VIL3Opy'W_+~j]D!BPm/6)_;|.'Ocl7vUh&n{G]%vHN@e]?/y+y]bO|4"
                2024-08-29 22:09:32 UTC16384INData Raw: 49 98 d9 64 0e 08 ef 71 ff 50 b9 f3 86 37 4a 22 88 52 55 4a 91 92 53 0e 3c c2 3f 65 33 a3 28 fd 5a 9a 2e 91 76 ec f5 34 94 dc 1a 84 a2 be c1 0e 7a 8b 67 39 3e 58 c7 23 2c 7e 30 2a a9 04 8f 00 e5 ea b9 90 8e 19 22 31 4f 88 ac 1a 1f 76 bd 44 ab b4 23 ff 6a 0e 16 d3 4b 19 b1 5f 46 1a 8c 28 02 0b 82 4d 75 9f bc a7 ab d3 c0 ac 12 2c 1a e1 ca 61 62 a5 73 bf 90 ea 26 30 cc b6 60 ae a5 03 4b 60 ea 7c b9 bf 27 e4 0d 14 35 5a 3a 2d d3 09 b2 1d da a4 23 ee 1b c6 42 eb 6f 46 58 98 31 2d 33 81 d2 c7 b9 ea 4a e4 45 53 f8 1b 85 d6 9a f9 1c dd e5 4a cf 08 96 59 af e8 ce 28 b3 02 0e 0d ee 14 62 4a 58 2a 40 44 d3 12 5b 39 93 33 26 50 17 82 cc e2 88 1a 71 ab dd fe 3c 12 6a 79 40 5e 32 8d a6 25 53 15 5e 3f 60 3e a6 cb e9 d4 75 42 52 43 29 e8 e5 94 bf 82 e4 a6 c8 40 37 67 5f
                Data Ascii: IdqP7J"RUJS<?e3(Z.v4zg9>X#,~0*"1OvD#jK_F(Mu,abs&0`K`|'5Z:-#BoFX1-3JESJY(bJX*@D[93&Pq<jy@^2%S^?`>uBRC)@7g_


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.44974713.107.246.604437404C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                TimestampBytes transferredDirectionData
                2024-08-29 22:09:31 UTC486OUTGET /assets/arbitration_priority_list/4.0.5/asset?assetgroup=ArbitrationService HTTP/1.1
                Host: edgeassetservice.azureedge.net
                Connection: keep-alive
                Edge-Asset-Group: ArbitrationService
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                2024-08-29 22:09:31 UTC538INHTTP/1.1 200 OK
                Date: Thu, 29 Aug 2024 22:09:31 GMT
                Content-Type: application/octet-stream
                Content-Length: 11989
                Connection: close
                Last-Modified: Fri, 23 Aug 2024 00:10:35 GMT
                ETag: 0x8DCC30802EF150E
                x-ms-request-id: 903262f1-801e-001b-4826-f94695000000
                x-ms-version: 2009-09-19
                x-ms-lease-status: unlocked
                x-ms-blob-type: BlockBlob
                x-azure-ref: 20240829T220931Z-16579567576mj4tc2xukwvxfxc0000000290000000009t95
                Cache-Control: public, max-age=604800
                x-fd-int-roxy-purgeid: 69316365
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-08-29 22:09:31 UTC11989INData Raw: 7b 0d 0a 20 20 22 63 6f 6e 66 69 67 56 65 72 73 69 6f 6e 22 3a 20 33 32 2c 0d 0a 20 20 22 50 72 69 76 69 6c 65 67 65 64 45 78 70 65 72 69 65 6e 63 65 73 22 3a 20 5b 0d 0a 20 20 20 20 22 53 68 6f 72 65 6c 69 6e 65 50 72 69 76 69 6c 65 67 65 64 45 78 70 65 72 69 65 6e 63 65 49 44 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 43 4f 55 50 4f 4e 53 5f 43 48 45 43 4b 4f 55 54 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 4c 4f 57 45 52 5f 50 52 49 43 45 5f 46 4f 55 4e 44 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 42 49 4e 47 5f 53 45 41 52 43 48 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 52 45 42 41 54 45
                Data Ascii: { "configVersion": 32, "PrivilegedExperiences": [ "ShorelinePrivilegedExperienceID", "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT", "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND", "SHOPPING_AUTO_SHOW_BING_SEARCH", "SHOPPING_AUTO_SHOW_REBATE


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.449752162.159.61.34437404C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                TimestampBytes transferredDirectionData
                2024-08-29 22:09:33 UTC245OUTPOST /dns-query HTTP/1.1
                Host: chrome.cloudflare-dns.com
                Connection: keep-alive
                Content-Length: 128
                Accept: application/dns-message
                Accept-Language: *
                User-Agent: Chrome
                Accept-Encoding: identity
                Content-Type: application/dns-message
                2024-08-29 22:09:33 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Data Ascii: wwwgstaticcom)TP
                2024-08-29 22:09:33 UTC247INHTTP/1.1 200 OK
                Server: cloudflare
                Date: Thu, 29 Aug 2024 22:09:33 GMT
                Content-Type: application/dns-message
                Connection: close
                Access-Control-Allow-Origin: *
                Content-Length: 468
                CF-RAY: 8bafddb6f88832ee-EWR
                alt-svc: h3=":443"; ma=86400
                2024-08-29 22:09:33 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 06 00 04 8e fb 28 83 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Data Ascii: wwwgstaticcom()


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.449753162.159.61.34437404C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                TimestampBytes transferredDirectionData
                2024-08-29 22:09:33 UTC245OUTPOST /dns-query HTTP/1.1
                Host: chrome.cloudflare-dns.com
                Connection: keep-alive
                Content-Length: 128
                Accept: application/dns-message
                Accept-Language: *
                User-Agent: Chrome
                Accept-Encoding: identity
                Content-Type: application/dns-message
                2024-08-29 22:09:33 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Data Ascii: wwwgstaticcom)TP
                2024-08-29 22:09:33 UTC247INHTTP/1.1 200 OK
                Server: cloudflare
                Date: Thu, 29 Aug 2024 22:09:33 GMT
                Content-Type: application/dns-message
                Connection: close
                Access-Control-Allow-Origin: *
                Content-Length: 468
                CF-RAY: 8bafddb728ec8c4d-EWR
                alt-svc: h3=":443"; ma=86400
                2024-08-29 22:09:33 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 26 00 04 8e fa 48 63 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Data Ascii: wwwgstaticcom&Hc)


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                6192.168.2.449754172.64.41.34437404C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                TimestampBytes transferredDirectionData
                2024-08-29 22:09:33 UTC245OUTPOST /dns-query HTTP/1.1
                Host: chrome.cloudflare-dns.com
                Connection: keep-alive
                Content-Length: 128
                Accept: application/dns-message
                Accept-Language: *
                User-Agent: Chrome
                Accept-Encoding: identity
                Content-Type: application/dns-message
                2024-08-29 22:09:33 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Data Ascii: wwwgstaticcom)TP
                2024-08-29 22:09:33 UTC247INHTTP/1.1 200 OK
                Server: cloudflare
                Date: Thu, 29 Aug 2024 22:09:33 GMT
                Content-Type: application/dns-message
                Connection: close
                Access-Control-Allow-Origin: *
                Content-Length: 468
                CF-RAY: 8bafddb748b18ce3-EWR
                alt-svc: h3=":443"; ma=86400
                2024-08-29 22:09:33 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 0d 00 04 8e fa 51 e3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Data Ascii: wwwgstaticcomQ)


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                7192.168.2.44976013.107.246.604437404C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                TimestampBytes transferredDirectionData
                2024-08-29 22:09:33 UTC431OUTGET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1
                Host: edgeassetservice.azureedge.net
                Connection: keep-alive
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                2024-08-29 22:09:33 UTC543INHTTP/1.1 200 OK
                Date: Thu, 29 Aug 2024 22:09:33 GMT
                Content-Type: image/png
                Content-Length: 1966
                Connection: close
                Last-Modified: Fri, 03 Nov 2023 21:43:31 GMT
                ETag: 0x8DBDCB5EC122A94
                x-ms-request-id: bae84815-101e-005a-0221-f96e86000000
                x-ms-version: 2009-09-19
                x-ms-lease-status: unlocked
                x-ms-blob-type: BlockBlob
                x-azure-ref: 20240829T220933Z-16579567576xfl5xzh7yws029s00000002g0000000009han
                Cache-Control: public, max-age=604800
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L2_T2
                X-Cache: TCP_REMOTE_HIT
                Accept-Ranges: bytes
                2024-08-29 22:09:33 UTC1966INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 43 49 44 41 54 78 01 ed 97 5b 68 5c 75 1e c7 7f ff 73 f9 9f 49 d2 49 4f da 98 b4 6a d7 d9 c5 16 bc b0 4e c1 bd c8 6e d8 99 07 1f 74 1f 9a e0 2a 15 77 d7 06 0b 82 0f d5 3c 54 10 1f 3a 41 d0 2a 8a 2d 55 29 68 4d 14 1f 6a d3 92 3c 28 58 45 92 fa d0 0a 82 8e 48 14 6a 6b 53 d0 b4 21 4d e7 cc 64 6e 67 ce cd ef ef 64 4e 48 ed c5 74 d2 e8 4b 7f c3 9f ff b9 cd 39 9f f3 fd ff 6e 87 e8 ba 2d cd c4 62 2f 1c 1a 1a 4a 29 8a b2 c9 f3 bc 44 10 04 3c c8 71 1c 0b fb 59 8c af 71 6e a4 b7 b7 d7 a2 6b 6c bf 0a 38 3c 3c fc
                Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaCIDATx[h\usIIOjNnt*w<T:A*-U)hMj<(XEHjkS!MdngdNHtK9n-b/J)D<qYqnkl8<<


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                8192.168.2.44975713.107.246.604437404C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                TimestampBytes transferredDirectionData
                2024-08-29 22:09:33 UTC433OUTGET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1
                Host: edgeassetservice.azureedge.net
                Connection: keep-alive
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                2024-08-29 22:09:34 UTC516INHTTP/1.1 200 OK
                Date: Thu, 29 Aug 2024 22:09:33 GMT
                Content-Type: image/png
                Content-Length: 1751
                Connection: close
                Last-Modified: Tue, 17 Oct 2023 00:34:33 GMT
                ETag: 0x8DBCEA8D5AACC85
                x-ms-request-id: dea807c8-f01e-005b-3b60-fa6f7b000000
                x-ms-version: 2009-09-19
                x-ms-lease-status: unlocked
                x-ms-blob-type: BlockBlob
                x-azure-ref: 20240829T220933Z-16579567576pgh4h94c7qn0kuc00000002f000000000dbfe
                Cache-Control: public, max-age=604800
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_MISS
                Accept-Ranges: bytes
                2024-08-29 22:09:34 UTC1751INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 06 6c 49 44 41 54 78 01 ed 98 4d 6c 54 55 14 c7 cf 9d ce b4 52 09 42 85 b8 40 ed f3 23 44 37 0a b8 32 71 01 71 a1 89 1b dc 08 3b ab 0b 64 87 b8 30 84 10 3a c3 c2 a5 1a 57 b8 52 16 26 6e 8c 10 3f 91 c5 a0 a2 21 0d d1 c6 18 63 34 9a 91 b8 c0 40 6c a1 ed cc 7b ef 7e 1c ff e7 de fb e6 4d 3f a0 1f d4 e8 a2 17 5e de eb ed 9b f7 7e f7 7f ce f9 9f 3b 25 5a 1b 6b e3 bf 1d 8a 56 71 d4 cf f2 2e 36 34 ca 44 bb d8 11 15 07 71 cf 19 ff 71 ad 08 3f 3b 4b 13 4e bb 3f 74 27 1f cf 3a d4 38 71 68 5d eb 5f 03 3c 76 86 9f c7
                Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAalIDATxMlTURB@#D72qq;d0:WR&n?!c4@l{~M?^~;%ZkVq.64Dqq?;KN?t':8qh]_<v


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                9192.168.2.44975513.107.246.604437404C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                TimestampBytes transferredDirectionData
                2024-08-29 22:09:33 UTC430OUTGET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1
                Host: edgeassetservice.azureedge.net
                Connection: keep-alive
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                2024-08-29 22:09:34 UTC516INHTTP/1.1 200 OK
                Date: Thu, 29 Aug 2024 22:09:33 GMT
                Content-Type: image/png
                Content-Length: 2008
                Connection: close
                Last-Modified: Tue, 10 Oct 2023 17:24:26 GMT
                ETag: 0x8DBC9B5C0C17219
                x-ms-request-id: 32a19201-701e-002c-2560-faea3a000000
                x-ms-version: 2009-09-19
                x-ms-lease-status: unlocked
                x-ms-blob-type: BlockBlob
                x-azure-ref: 20240829T220933Z-16579567576c4hpgz3uh2pbn5g00000002k0000000001pvy
                Cache-Control: public, max-age=604800
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_MISS
                Accept-Ranges: bytes
                2024-08-29 22:09:34 UTC2008INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 6d 49 44 41 54 78 01 ed 98 bf 6f 14 47 14 c7 df ec 9d 11 48 48 5c aa 94 de 74 74 18 45 a9 59 24 0a d2 24 54 91 a0 f1 39 44 24 45 24 ec 32 0d be 28 05 44 14 98 2a e9 7c 96 50 e4 26 32 11 2d 02 47 91 02 4d 64 a3 08 25 92 a5 70 fc 05 18 ff 38 df ed af 97 ef 77 76 66 bd 36 07 67 9b 58 69 18 69 34 b3 b3 bb b3 9f fb ce 7b 6f de 9c c8 bb f2 76 c5 c8 21 95 bf 66 35 4c 33 59 8a 33 6d e0 33 53 1f 7e 69 66 38 fe 74 56 c7 b2 54 1e 26 a9 34 f2 4c a6 3e fa ba 18 ff e3 96 36 7b 89 cc 6e f5 45 92 2c 9b f8 b8 55 6f 73
                Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAamIDATxoGHH\ttEY$$T9D$E$2(D*|P&2-GMd%p8wvf6gXii4{ov!f5L3Y3m3S~if8tVT&4L>6{nE,Uos


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                10192.168.2.44975613.107.246.604437404C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                TimestampBytes transferredDirectionData
                2024-08-29 22:09:33 UTC433OUTGET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1
                Host: edgeassetservice.azureedge.net
                Connection: keep-alive
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                2024-08-29 22:09:34 UTC516INHTTP/1.1 200 OK
                Date: Thu, 29 Aug 2024 22:09:33 GMT
                Content-Type: image/png
                Content-Length: 1427
                Connection: close
                Last-Modified: Fri, 03 Nov 2023 21:43:36 GMT
                ETag: 0x8DBDCB5EF021F8E
                x-ms-request-id: 27316467-401e-0006-7b60-fa9f7f000000
                x-ms-version: 2009-09-19
                x-ms-lease-status: unlocked
                x-ms-blob-type: BlockBlob
                x-azure-ref: 20240829T220933Z-16579567576kv75wmks9m65qec00000002qg000000006ghw
                Cache-Control: public, max-age=604800
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_MISS
                Accept-Ranges: bytes
                2024-08-29 22:09:34 UTC1427INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 28 49 44 41 54 78 01 ed 57 cd 6b 24 45 14 7f af 67 86 c4 5d cd 8e 9b 05 d1 3d ec e8 1f 20 5e 3d 28 eb 41 04 41 44 10 3c 66 d1 53 92 d3 42 40 72 da 11 84 5c b3 7f 80 24 39 48 40 d4 8b 17 2f b2 e2 1f a0 1e 25 a7 01 11 16 17 35 1f f3 d1 dd d5 55 cf 57 df d5 d3 eb 4e 5a f0 22 53 a1 52 9d 57 5d ef fd de ef 7d 74 05 60 39 96 63 39 96 e3 3f 1d 08 ff 62 1c 1f 1f df e6 e5 9e 52 ea 15 5e fb bc 02 11 99 a9 9f f5 e4 41 52 4a 74 7b df f3 7a 77 7b 7b fb 67 68 39 5a 03 3c 3a 3a da 40 c4 43 0f ea 1f 56 3d 34 38 e2 89
                Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAa(IDATxWk$Eg]= ^=(AAD<fSB@r\$9H@/%5UWNZ"SRW]}t`9c9?bR^ARJt{zw{{gh9Z<::@CV=48


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                11192.168.2.44975913.107.246.604437404C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                TimestampBytes transferredDirectionData
                2024-08-29 22:09:33 UTC422OUTGET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1
                Host: edgeassetservice.azureedge.net
                Connection: keep-alive
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                2024-08-29 22:09:34 UTC516INHTTP/1.1 200 OK
                Date: Thu, 29 Aug 2024 22:09:33 GMT
                Content-Type: image/png
                Content-Length: 2229
                Connection: close
                Last-Modified: Wed, 25 Oct 2023 19:48:24 GMT
                ETag: 0x8DBD59359A9E77B
                x-ms-request-id: ebe15aba-801e-0032-7260-fa30d7000000
                x-ms-version: 2009-09-19
                x-ms-lease-status: unlocked
                x-ms-blob-type: BlockBlob
                x-azure-ref: 20240829T220933Z-16579567576qxwrndb60my3nes00000002c000000000rb97
                Cache-Control: public, max-age=604800
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_MISS
                Accept-Ranges: bytes
                2024-08-29 22:09:34 UTC2229INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 4a 49 44 41 54 78 01 ed 98 6d 88 5c 57 19 c7 9f e7 dc 7b 37 89 49 9a dd 6c 5e d6 96 c0 c4 36 a1 d5 2f 49 a1 92 22 ea 06 ac a4 41 21 05 41 2a e8 ee 16 a4 82 e0 26 62 a5 b5 92 99 f1 8b 2f 68 b3 fd 92 16 ad 64 fb 29 16 62 53 6d 68 17 15 b2 a2 ed 07 b1 6c a8 95 d6 97 74 36 a9 35 69 d2 90 dd 6d bb 9b 99 7b ce 79 fc 3f e7 dc d9 8d 99 24 b3 2f f9 d8 03 77 9e 7b ce dc b9 e7 77 ff cf cb 39 77 88 3e 6c 4b 6b 4c 37 a8 f5 ee 1d 2b a5 44 25 c2 47 9a d2 f8 c8 8f b6 8f d3 0d 68 4b 06 dc f1 8d df f7 ae cc ba cb 6c a8
                Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaJIDATxm\W{7Il^6/I"A!A*&b/hd)bSmhlt65im{y?$/w{w9w>lKkL7+D%GhKl


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                12192.168.2.44975813.107.246.604437404C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                TimestampBytes transferredDirectionData
                2024-08-29 22:09:33 UTC425OUTGET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1
                Host: edgeassetservice.azureedge.net
                Connection: keep-alive
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                2024-08-29 22:09:34 UTC523INHTTP/1.1 200 OK
                Date: Thu, 29 Aug 2024 22:09:33 GMT
                Content-Type: image/png
                Content-Length: 1154
                Connection: close
                Last-Modified: Wed, 25 Oct 2023 19:48:30 GMT
                ETag: 0x8DBD5935D5B3965
                x-ms-request-id: 5caeef95-001e-0001-7a60-fa69fa000000
                x-ms-version: 2009-09-19
                x-ms-lease-status: unlocked
                x-ms-blob-type: BlockBlob
                x-azure-ref: 20240829T220933Z-16579567576l4p9bs8an1npq1n000000025g00000000s9b8
                Cache-Control: public, max-age=604800
                x-fd-int-roxy-purgeid: 69316365
                X-Cache: TCP_MISS
                Accept-Ranges: bytes
                2024-08-29 22:09:34 UTC1154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 04 17 49 44 41 54 78 01 ed 97 cf 6f db 64 18 c7 bf 76 6a ea 34 69 e3 26 4b d4 b4 30 d2 f1 ab 4c 9a 96 c1 6e ed a1 30 0e 5c 10 4c b0 d3 0e ed 05 c1 05 35 3d ec 00 97 66 ff 41 72 43 02 a9 1a bb 70 03 c4 0d 6d 62 48 4c e2 f7 3a 0a 62 17 56 6b ab d6 aa cd 1a 37 4d 66 c7 89 fd ee 7d 9d 25 6b 1b 27 b1 1b 57 bd e4 23 39 f1 ef 7e fa 3c ef f3 bc 6f 80 1e 3d 8e 16 ce e9 8d c2 87 3f 24 4d 42 7e 04 88 04 2f e1 20 13 82 ac f9 e5 db 19 bb cb 3c 1c 62 10 73 d1 73 39 06 41 82 03 b7 80 d9 6f 6c df ed 38 82 13 5f 6f 10 b8
                Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaIDATxodvj4i&K0Ln0\L5=fArCpmbHL:bVk7Mf}%k'W#9~<o=?$MB~/ <bss9Aol8_o


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                13192.168.2.449763184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-08-29 22:09:34 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-08-29 22:09:34 UTC467INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=127639
                Date: Thu, 29 Aug 2024 22:09:34 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                14192.168.2.44976413.107.246.404437404C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                TimestampBytes transferredDirectionData
                2024-08-29 22:09:35 UTC431OUTGET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1
                Host: edgeassetservice.azureedge.net
                Connection: keep-alive
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                2024-08-29 22:09:35 UTC523INHTTP/1.1 200 OK
                Date: Thu, 29 Aug 2024 22:09:35 GMT
                Content-Type: image/png
                Content-Length: 1468
                Connection: close
                Last-Modified: Fri, 03 Nov 2023 21:43:14 GMT
                ETag: 0x8DBDCB5E23DFC43
                x-ms-request-id: 41232e33-c01e-0017-5560-faa864000000
                x-ms-version: 2009-09-19
                x-ms-lease-status: unlocked
                x-ms-blob-type: BlockBlob
                x-azure-ref: 20240829T220935Z-16579567576j7nvvu5n0ytgs1c00000002hg00000000vdsw
                Cache-Control: public, max-age=604800
                x-fd-int-roxy-purgeid: 69316365
                X-Cache: TCP_MISS
                Accept-Ranges: bytes
                2024-08-29 22:09:35 UTC1468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 51 49 44 41 54 78 01 ed 97 4b 6c 54 55 18 c7 ff e7 4e 19 62 da e0 b0 a1 01 03 5c 82 51 7c 52 16 1a 6d 6b 42 57 c4 c7 c2 2e 8c 26 24 46 62 44 17 26 b4 04 62 5c a0 ad 1a 63 dc c8 82 85 89 26 b4 09 68 89 1a a7 18 79 24 1a c6 05 75 41 02 17 19 23 46 03 13 10 4a 35 c8 50 fa 9a b9 f7 9c cf ef 3c ee 74 a6 96 76 da a6 2b e6 4b 4f ef cc b9 e7 9e ef 77 ff df e3 de 01 6a 56 b3 9a d5 ec ce 36 81 45 b6 cd 67 28 85 89 89 14 22 f8 20 e9 4b 0f 29 41 22 25 3c ac 85 42 8a a4 f2 a9 a8 52 8d e1 c5 d4 d5 70 75 3e 49 de a6
                Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaQIDATxKlTUNb\Q|RmkBW.&$FbD&b\c&hy$uA#FJ5P<tv+KOwjV6Eg(" K)A"%<BRpu>I


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                15192.168.2.449765184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-08-29 22:09:35 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-08-29 22:09:35 UTC515INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=127591
                Date: Thu, 29 Aug 2024 22:09:35 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-08-29 22:09:35 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                16192.168.2.44976613.85.23.86443
                TimestampBytes transferredDirectionData
                2024-08-29 22:09:42 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8hNn9fGCUcHWYOD&MD=Zg1BbeGA HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2024-08-29 22:09:42 UTC560INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                MS-CorrelationId: 64219a0a-7d37-448d-98b0-1287b7262905
                MS-RequestId: a6af1f60-b84e-494e-b25e-f1b959397c4b
                MS-CV: xw5Bt9ry80Ctdds6.0
                X-Microsoft-SLSClientCache: 2880
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Thu, 29 Aug 2024 22:09:42 GMT
                Connection: close
                Content-Length: 24490
                2024-08-29 22:09:42 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                2024-08-29 22:09:42 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                17192.168.2.449772152.195.19.974437404C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                TimestampBytes transferredDirectionData
                2024-08-29 22:09:48 UTC620OUTGET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1725574170&P2=404&P3=2&P4=jVEhRp%2bA2y96DOhA8sMiHTzvCw6cMfX4%2bBpFJvZ8%2bFRR%2bvl9qKJDn4u0IyYF88ZhOxfXiBS5GSXmZRZZNs0EFA%3d%3d HTTP/1.1
                Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                Connection: keep-alive
                MS-CV: kc0WH0yspLodMVPXFSdt0l
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                2024-08-29 22:09:48 UTC632INHTTP/1.1 200 OK
                Accept-Ranges: bytes
                Age: 4895919
                Cache-Control: public, max-age=17280000
                Content-Type: application/x-chrome-extension
                Date: Thu, 29 Aug 2024 22:09:48 GMT
                Etag: "Gv3jDkaZdFLRHkoq2781zOehQE8="
                Last-Modified: Wed, 24 Jan 2024 00:25:37 GMT
                MS-CorrelationId: b4b4aabf-4d02-4629-96b1-a382405b6a31
                MS-CV: 642I+iNy0Qp5KFcIV/sUKh.0
                MS-RequestId: 5245ac9e-0afd-43ce-8780-5c7d0bedf1d4
                Server: ECAcc (nyd/D11E)
                X-AspNet-Version: 4.0.30319
                X-AspNetMvc-Version: 5.3
                X-Cache: HIT
                X-CCC: US
                X-CID: 11
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Content-Length: 11185
                Connection: close
                2024-08-29 22:09:48 UTC11185INData Raw: 43 72 32 34 03 00 00 00 1d 05 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 bb 4e a9 d8 c8 e8 cb ac 89 0d 45 23 09 ef 07 9e ab ed 9a 39 65 ef 75 ea 71 bc a5 c4 56 59 59 ef 8c 08 40 04 2b ed 43 d0 dc 6b a7 4f 88 b9 62 4b d3 60 94 de 36 ee 47 92 ab 25 8a 1e cc 0d fa 33 5a 12 19 8e 65 20 5f fd 36 15 d6 13 1e 46 ae 8b 31 70 18 f1 a8 4b 1d 5a ff de 0e 83 8e 11 b2 2f 20 ed 33 88 cb fb 4f 54 94 9e 60 00 d3 bc 30 ab c0 d7 59 8b b0 96 46 54 fc f0 34 33 1c 74 68 d6 79 f9 0c 8c 7d 8a 91 98 ca 70 c6 4c 0f 1b c8 32 53 b9 26 69 cc 60 09 8d 6f ec f9 a6 66 8d 6f 48 81 0e 05 8a f1 97 4e b8 c3 94 3a b3 f7 69 6a 54 89 33 da 9e 46 7b d1 30 bb 2c cc 66 3f 27 66 e3 43 51 74 3b 62 5f 22 50 63 08 e5 20
                Data Ascii: Cr240"0*H0NE#9euqVYY@+CkObK`6G%3Ze _6F1pKZ/ 3OT`0YFT43thy}pL2S&i`ofoHN:ijT3F{0,f?'fCQt;b_"Pc


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                18192.168.2.44977713.85.23.86443
                TimestampBytes transferredDirectionData
                2024-08-29 22:10:21 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8hNn9fGCUcHWYOD&MD=Zg1BbeGA HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2024-08-29 22:10:21 UTC560INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                MS-CorrelationId: 05047273-cab9-4bfe-ab30-9cc19e4b7a59
                MS-RequestId: c2c2e84e-bce2-4cff-9a0e-29d17bae51d3
                MS-CV: Oclp9PZWCkinsmAF.0
                X-Microsoft-SLSClientCache: 1440
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Thu, 29 Aug 2024 22:10:20 GMT
                Connection: close
                Content-Length: 30005
                2024-08-29 22:10:21 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                2024-08-29 22:10:21 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                19192.168.2.44977923.44.133.574437404C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                TimestampBytes transferredDirectionData
                2024-08-29 22:10:30 UTC442OUTOPTIONS /api/report?cat=bingbusiness HTTP/1.1
                Host: bzib.nelreports.net
                Connection: keep-alive
                Origin: https://business.bing.com
                Access-Control-Request-Method: POST
                Access-Control-Request-Headers: content-type
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                2024-08-29 22:10:30 UTC361INHTTP/1.1 200 OK
                Content-Length: 0
                Access-Control-Allow-Headers: content-type
                Date: Thu, 29 Aug 2024 22:10:30 GMT
                Connection: close
                PMUSER_FORMAT_QS:
                X-CDN-TraceId: 0.39862c17.1724969430.1b45d326
                Access-Control-Allow-Credentials: false
                Access-Control-Allow-Methods: *
                Access-Control-Allow-Methods: GET, OPTIONS, POST
                Access-Control-Allow-Origin: *


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                20192.168.2.44978123.44.133.574437404C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                TimestampBytes transferredDirectionData
                2024-08-29 22:10:31 UTC382OUTPOST /api/report?cat=bingbusiness HTTP/1.1
                Host: bzib.nelreports.net
                Connection: keep-alive
                Content-Length: 465
                Content-Type: application/reports+json
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                2024-08-29 22:10:31 UTC465OUTData Raw: 5b 7b 22 61 67 65 22 3a 36 30 30 31 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 36 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 33 2e 31 30 37 2e 36 2e 31 35 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 31 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 75 73 69 6e 65 73 73 2e 62 69 6e 67
                Data Ascii: [{"age":60011,"body":{"elapsed_time":864,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"13.107.6.158","status_code":401,"type":"http.error"},"type":"network-error","url":"https://business.bing
                2024-08-29 22:10:31 UTC359INHTTP/1.1 200 OK
                Content-Length: 21
                Content-Type: text/plain; charset=utf-8
                Date: Thu, 29 Aug 2024 22:10:31 GMT
                Connection: close
                PMUSER_FORMAT_QS:
                X-CDN-TraceId: 0.39862c17.1724969431.1b45d895
                Access-Control-Allow-Credentials: false
                Access-Control-Allow-Methods: *
                Access-Control-Allow-Methods: GET, OPTIONS, POST
                Access-Control-Allow-Origin: *
                2024-08-29 22:10:31 UTC21INData Raw: 50 72 6f 63 65 73 73 65 64 20 74 68 65 20 72 65 71 75 65 73 74
                Data Ascii: Processed the request


                Click to jump to process

                Click to jump to process

                Click to dive into process behavior distribution

                Click to jump to process

                Target ID:0
                Start time:18:09:23
                Start date:29/08/2024
                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\close_790189870c9543725dc3f5a15fb25e46[2].svg
                Imagebase:0x7ff67dcd0000
                File size:4'210'216 bytes
                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:moderate
                Has exited:true

                Target ID:2
                Start time:18:09:23
                Start date:29/08/2024
                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2000,i,5938193828967197103,15847169476225554251,262144 /prefetch:3
                Imagebase:0x7ff7699e0000
                File size:4'210'216 bytes
                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:moderate
                Has exited:true

                Target ID:3
                Start time:18:09:23
                Start date:29/08/2024
                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\close_790189870c9543725dc3f5a15fb25e46[2].svg
                Imagebase:0x7ff67dcd0000
                File size:4'210'216 bytes
                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:moderate
                Has exited:false

                Target ID:4
                Start time:18:09:24
                Start date:29/08/2024
                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2232,i,5777143487811511883,14929472616201104852,262144 /prefetch:3
                Imagebase:0x7ff67dcd0000
                File size:4'210'216 bytes
                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:moderate
                Has exited:false

                Target ID:6
                Start time:18:09:28
                Start date:29/08/2024
                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6424 --field-trial-handle=2232,i,5777143487811511883,14929472616201104852,262144 /prefetch:8
                Imagebase:0x7ff67dcd0000
                File size:4'210'216 bytes
                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:moderate
                Has exited:true

                Target ID:7
                Start time:18:09:28
                Start date:29/08/2024
                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6596 --field-trial-handle=2232,i,5777143487811511883,14929472616201104852,262144 /prefetch:8
                Imagebase:0x7ff67dcd0000
                File size:4'210'216 bytes
                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:moderate
                Has exited:true

                Target ID:9
                Start time:18:09:29
                Start date:29/08/2024
                Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7248 --field-trial-handle=2232,i,5777143487811511883,14929472616201104852,262144 /prefetch:8
                Imagebase:0x7ff6a59d0000
                File size:1'255'976 bytes
                MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:moderate
                Has exited:true

                Target ID:10
                Start time:18:09:29
                Start date:29/08/2024
                Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7248 --field-trial-handle=2232,i,5777143487811511883,14929472616201104852,262144 /prefetch:8
                Imagebase:0x7ff6a59d0000
                File size:1'255'976 bytes
                MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:moderate
                Has exited:true

                Target ID:12
                Start time:18:09:42
                Start date:29/08/2024
                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                Imagebase:0x7ff67dcd0000
                File size:4'210'216 bytes
                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:moderate
                Has exited:true

                Target ID:13
                Start time:18:09:42
                Start date:29/08/2024
                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2064,i,7583231872953787829,7140967329954936170,262144 /prefetch:3
                Imagebase:0x7ff67dcd0000
                File size:4'210'216 bytes
                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:moderate
                Has exited:true

                Target ID:16
                Start time:18:09:50
                Start date:29/08/2024
                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                Imagebase:0x7ff67dcd0000
                File size:4'210'216 bytes
                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:moderate
                Has exited:true

                Target ID:17
                Start time:18:09:50
                Start date:29/08/2024
                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=2012,i,16973597618292821115,2187613196241031377,262144 /prefetch:3
                Imagebase:0x7ff67dcd0000
                File size:4'210'216 bytes
                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:moderate
                Has exited:true

                Target ID:18
                Start time:18:10:24
                Start date:29/08/2024
                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6520 --field-trial-handle=2232,i,5777143487811511883,14929472616201104852,262144 /prefetch:8
                Imagebase:0x7ff67dcd0000
                File size:4'210'216 bytes
                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Has exited:false

                No disassembly