Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://brewing.biolar.ind.br/seven/youtube/iq1jC2ZhL4UbNkFjktgne6XT03PVjfYH414ywbQNRLLYPzqpDL4qGzc3nGkvdPiY745Wtcu6pJvGyJhRPwMQrqcgx0FAKHBiGqSAjkwH6icNAQe82xAML7uzUV6UfkReUKaJ4mL5BR0CyZ0Bg3t7pzrq2a5xfU8np0MjkfnzkxVhCcTwiQRJ3AhXRYyzxFyguXExN61zpRFygMCKBpgN2dBcHqAFMiKxEw7f5YvdHb1U2xJqDkptF35mD5Y3FSM9

Overview

General Information

Sample URL:https://brewing.biolar.ind.br/seven/youtube/iq1jC2ZhL4UbNkFjktgne6XT03PVjfYH414ywbQNRLLYPzqpDL4qGzc3nGkvdPiY745Wtcu6pJvGyJhRPwMQrqcgx0FAKHBiGqSAjkwH6icNAQe82xAML7uzUV6UfkReUKaJ4mL5BR0CyZ0Bg3t7pzrq2a5x
Analysis ID:1417059
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 1476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2184,i,1065761751446354512,15847831607037171849,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5684 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://brewing.biolar.ind.br/seven/youtube/iq1jC2ZhL4UbNkFjktgne6XT03PVjfYH414ywbQNRLLYPzqpDL4qGzc3nGkvdPiY745Wtcu6pJvGyJhRPwMQrqcgx0FAKHBiGqSAjkwH6icNAQe82xAML7uzUV6UfkReUKaJ4mL5BR0CyZ0Bg3t7pzrq2a5xfU8np0MjkfnzkxVhCcTwiQRJ3AhXRYyzxFyguXExN61zpRFygMCKBpgN2dBcHqAFMiKxEw7f5YvdHb1U2xJqDkptF35mD5Y3FSM9wNMw0x9QNXSYnend0EkYcnh8juky941H5eifpRuWfHXjQbtDghaHfKPXgGktc7iESue5HJwYrJvhDVYg5YQ2MeG0VW2EQcT2E5dq2cijS2UAPakfjGchNN2rZY94mxbqW9YfLUv1Z4aUmvBmC6Ch6z0Bn9357uaHwYTFXfUkHugWP-am9lbC5hZGFtc0Bzb3V0aHNpZGUuY29t" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://brewing.biolar.ind.br/seven/youtube/iq1jC2ZhL4UbNkFjktgne6XT03PVjfYH414ywbQNRLLYPzqpDL4qGzc3nGkvdPiY745Wtcu6pJvGyJhRPwMQrqcgx0FAKHBiGqSAjkwH6icNAQe82xAML7uzUV6UfkReUKaJ4mL5BR0CyZ0Bg3t7pzrq2a5xfU8np0MjkfnzkxVhCcTwiQRJ3AhXRYyzxFyguXExN61zpRFygMCKBpgN2dBcHqAFMiKxEw7f5YvdHb1U2xJqDkptF35mD5Y3FSM9wNMw0x9QNXSYnend0EkYcnh8juky941H5eifpRuWfHXjQbtDghaHfKPXgGktc7iESue5HJwYrJvhDVYg5YQ2MeG0VW2EQcT2E5dq2cijS2UAPakfjGchNN2rZY94mxbqW9YfLUv1Z4aUmvBmC6Ch6z0Bn9357uaHwYTFXfUkHugWP-am9lbC5hZGFtc0Bzb3V0aHNpZGUuY29tHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49736 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.5:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.5:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49736 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /seven/youtube/iq1jC2ZhL4UbNkFjktgne6XT03PVjfYH414ywbQNRLLYPzqpDL4qGzc3nGkvdPiY745Wtcu6pJvGyJhRPwMQrqcgx0FAKHBiGqSAjkwH6icNAQe82xAML7uzUV6UfkReUKaJ4mL5BR0CyZ0Bg3t7pzrq2a5xfU8np0MjkfnzkxVhCcTwiQRJ3AhXRYyzxFyguXExN61zpRFygMCKBpgN2dBcHqAFMiKxEw7f5YvdHb1U2xJqDkptF35mD5Y3FSM9wNMw0x9QNXSYnend0EkYcnh8juky941H5eifpRuWfHXjQbtDghaHfKPXgGktc7iESue5HJwYrJvhDVYg5YQ2MeG0VW2EQcT2E5dq2cijS2UAPakfjGchNN2rZY94mxbqW9YfLUv1Z4aUmvBmC6Ch6z0Bn9357uaHwYTFXfUkHugWP-am9lbC5hZGFtc0Bzb3V0aHNpZGUuY29t HTTP/1.1Host: brewing.biolar.ind.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/style.css?v=14 HTTP/1.1Host: brewing.biolar.ind.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://brewing.biolar.ind.br/seven/youtube/iq1jC2ZhL4UbNkFjktgne6XT03PVjfYH414ywbQNRLLYPzqpDL4qGzc3nGkvdPiY745Wtcu6pJvGyJhRPwMQrqcgx0FAKHBiGqSAjkwH6icNAQe82xAML7uzUV6UfkReUKaJ4mL5BR0CyZ0Bg3t7pzrq2a5xfU8np0MjkfnzkxVhCcTwiQRJ3AhXRYyzxFyguXExN61zpRFygMCKBpgN2dBcHqAFMiKxEw7f5YvdHb1U2xJqDkptF35mD5Y3FSM9wNMw0x9QNXSYnend0EkYcnh8juky941H5eifpRuWfHXjQbtDghaHfKPXgGktc7iESue5HJwYrJvhDVYg5YQ2MeG0VW2EQcT2E5dq2cijS2UAPakfjGchNN2rZY94mxbqW9YfLUv1Z4aUmvBmC6Ch6z0Bn9357uaHwYTFXfUkHugWP-am9lbC5hZGFtc0Bzb3V0aHNpZGUuY29tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=73d5babcfbfb2ead48e7302053e1dd2d
Source: global trafficHTTP traffic detected: GET /img/sharepoint.png HTTP/1.1Host: brewing.biolar.ind.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brewing.biolar.ind.br/seven/youtube/iq1jC2ZhL4UbNkFjktgne6XT03PVjfYH414ywbQNRLLYPzqpDL4qGzc3nGkvdPiY745Wtcu6pJvGyJhRPwMQrqcgx0FAKHBiGqSAjkwH6icNAQe82xAML7uzUV6UfkReUKaJ4mL5BR0CyZ0Bg3t7pzrq2a5xfU8np0MjkfnzkxVhCcTwiQRJ3AhXRYyzxFyguXExN61zpRFygMCKBpgN2dBcHqAFMiKxEw7f5YvdHb1U2xJqDkptF35mD5Y3FSM9wNMw0x9QNXSYnend0EkYcnh8juky941H5eifpRuWfHXjQbtDghaHfKPXgGktc7iESue5HJwYrJvhDVYg5YQ2MeG0VW2EQcT2E5dq2cijS2UAPakfjGchNN2rZY94mxbqW9YfLUv1Z4aUmvBmC6Ch6z0Bn9357uaHwYTFXfUkHugWP-am9lbC5hZGFtc0Bzb3V0aHNpZGUuY29tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=73d5babcfbfb2ead48e7302053e1dd2d
Source: global trafficHTTP traffic detected: GET /img/type.png HTTP/1.1Host: brewing.biolar.ind.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brewing.biolar.ind.br/seven/youtube/iq1jC2ZhL4UbNkFjktgne6XT03PVjfYH414ywbQNRLLYPzqpDL4qGzc3nGkvdPiY745Wtcu6pJvGyJhRPwMQrqcgx0FAKHBiGqSAjkwH6icNAQe82xAML7uzUV6UfkReUKaJ4mL5BR0CyZ0Bg3t7pzrq2a5xfU8np0MjkfnzkxVhCcTwiQRJ3AhXRYyzxFyguXExN61zpRFygMCKBpgN2dBcHqAFMiKxEw7f5YvdHb1U2xJqDkptF35mD5Y3FSM9wNMw0x9QNXSYnend0EkYcnh8juky941H5eifpRuWfHXjQbtDghaHfKPXgGktc7iESue5HJwYrJvhDVYg5YQ2MeG0VW2EQcT2E5dq2cijS2UAPakfjGchNN2rZY94mxbqW9YfLUv1Z4aUmvBmC6Ch6z0Bn9357uaHwYTFXfUkHugWP-am9lbC5hZGFtc0Bzb3V0aHNpZGUuY29tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=73d5babcfbfb2ead48e7302053e1dd2d
Source: global trafficHTTP traffic detected: GET /captchaImageSource.php HTTP/1.1Host: brewing.biolar.ind.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brewing.biolar.ind.br/seven/youtube/iq1jC2ZhL4UbNkFjktgne6XT03PVjfYH414ywbQNRLLYPzqpDL4qGzc3nGkvdPiY745Wtcu6pJvGyJhRPwMQrqcgx0FAKHBiGqSAjkwH6icNAQe82xAML7uzUV6UfkReUKaJ4mL5BR0CyZ0Bg3t7pzrq2a5xfU8np0MjkfnzkxVhCcTwiQRJ3AhXRYyzxFyguXExN61zpRFygMCKBpgN2dBcHqAFMiKxEw7f5YvdHb1U2xJqDkptF35mD5Y3FSM9wNMw0x9QNXSYnend0EkYcnh8juky941H5eifpRuWfHXjQbtDghaHfKPXgGktc7iESue5HJwYrJvhDVYg5YQ2MeG0VW2EQcT2E5dq2cijS2UAPakfjGchNN2rZY94mxbqW9YfLUv1Z4aUmvBmC6Ch6z0Bn9357uaHwYTFXfUkHugWP-am9lbC5hZGFtc0Bzb3V0aHNpZGUuY29tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=73d5babcfbfb2ead48e7302053e1dd2d
Source: global trafficHTTP traffic detected: GET /img/submit.png HTTP/1.1Host: brewing.biolar.ind.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brewing.biolar.ind.br/seven/youtube/iq1jC2ZhL4UbNkFjktgne6XT03PVjfYH414ywbQNRLLYPzqpDL4qGzc3nGkvdPiY745Wtcu6pJvGyJhRPwMQrqcgx0FAKHBiGqSAjkwH6icNAQe82xAML7uzUV6UfkReUKaJ4mL5BR0CyZ0Bg3t7pzrq2a5xfU8np0MjkfnzkxVhCcTwiQRJ3AhXRYyzxFyguXExN61zpRFygMCKBpgN2dBcHqAFMiKxEw7f5YvdHb1U2xJqDkptF35mD5Y3FSM9wNMw0x9QNXSYnend0EkYcnh8juky941H5eifpRuWfHXjQbtDghaHfKPXgGktc7iESue5HJwYrJvhDVYg5YQ2MeG0VW2EQcT2E5dq2cijS2UAPakfjGchNN2rZY94mxbqW9YfLUv1Z4aUmvBmC6Ch6z0Bn9357uaHwYTFXfUkHugWP-am9lbC5hZGFtc0Bzb3V0aHNpZGUuY29tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=73d5babcfbfb2ead48e7302053e1dd2d
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: brewing.biolar.ind.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brewing.biolar.ind.br/seven/youtube/iq1jC2ZhL4UbNkFjktgne6XT03PVjfYH414ywbQNRLLYPzqpDL4qGzc3nGkvdPiY745Wtcu6pJvGyJhRPwMQrqcgx0FAKHBiGqSAjkwH6icNAQe82xAML7uzUV6UfkReUKaJ4mL5BR0CyZ0Bg3t7pzrq2a5xfU8np0MjkfnzkxVhCcTwiQRJ3AhXRYyzxFyguXExN61zpRFygMCKBpgN2dBcHqAFMiKxEw7f5YvdHb1U2xJqDkptF35mD5Y3FSM9wNMw0x9QNXSYnend0EkYcnh8juky941H5eifpRuWfHXjQbtDghaHfKPXgGktc7iESue5HJwYrJvhDVYg5YQ2MeG0VW2EQcT2E5dq2cijS2UAPakfjGchNN2rZY94mxbqW9YfLUv1Z4aUmvBmC6Ch6z0Bn9357uaHwYTFXfUkHugWP-am9lbC5hZGFtc0Bzb3V0aHNpZGUuY29tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=73d5babcfbfb2ead48e7302053e1dd2d
Source: global trafficHTTP traffic detected: GET /captchaImageSource.php HTTP/1.1Host: brewing.biolar.ind.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=73d5babcfbfb2ead48e7302053e1dd2d
Source: global trafficHTTP traffic detected: GET /img/sharepoint.png HTTP/1.1Host: brewing.biolar.ind.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=73d5babcfbfb2ead48e7302053e1dd2d
Source: global trafficHTTP traffic detected: GET /img/type.png HTTP/1.1Host: brewing.biolar.ind.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=73d5babcfbfb2ead48e7302053e1dd2d
Source: global trafficHTTP traffic detected: GET /img/submit.png HTTP/1.1Host: brewing.biolar.ind.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=73d5babcfbfb2ead48e7302053e1dd2d
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: brewing.biolar.ind.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=73d5babcfbfb2ead48e7302053e1dd2d
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: brewing.biolar.ind.br
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1711635235037&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.5:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.5:49731 version: TLS 1.2
Source: classification engineClassification label: clean1.win@16/19@6/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2184,i,1065761751446354512,15847831607037171849,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://brewing.biolar.ind.br/seven/youtube/iq1jC2ZhL4UbNkFjktgne6XT03PVjfYH414ywbQNRLLYPzqpDL4qGzc3nGkvdPiY745Wtcu6pJvGyJhRPwMQrqcgx0FAKHBiGqSAjkwH6icNAQe82xAML7uzUV6UfkReUKaJ4mL5BR0CyZ0Bg3t7pzrq2a5xfU8np0MjkfnzkxVhCcTwiQRJ3AhXRYyzxFyguXExN61zpRFygMCKBpgN2dBcHqAFMiKxEw7f5YvdHb1U2xJqDkptF35mD5Y3FSM9wNMw0x9QNXSYnend0EkYcnh8juky941H5eifpRuWfHXjQbtDghaHfKPXgGktc7iESue5HJwYrJvhDVYg5YQ2MeG0VW2EQcT2E5dq2cijS2UAPakfjGchNN2rZY94mxbqW9YfLUv1Z4aUmvBmC6Ch6z0Bn9357uaHwYTFXfUkHugWP-am9lbC5hZGFtc0Bzb3V0aHNpZGUuY29t"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2184,i,1065761751446354512,15847831607037171849,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://brewing.biolar.ind.br/seven/youtube/iq1jC2ZhL4UbNkFjktgne6XT03PVjfYH414ywbQNRLLYPzqpDL4qGzc3nGkvdPiY745Wtcu6pJvGyJhRPwMQrqcgx0FAKHBiGqSAjkwH6icNAQe82xAML7uzUV6UfkReUKaJ4mL5BR0CyZ0Bg3t7pzrq2a5xfU8np0MjkfnzkxVhCcTwiQRJ3AhXRYyzxFyguXExN61zpRFygMCKBpgN2dBcHqAFMiKxEw7f5YvdHb1U2xJqDkptF35mD5Y3FSM9wNMw0x9QNXSYnend0EkYcnh8juky941H5eifpRuWfHXjQbtDghaHfKPXgGktc7iESue5HJwYrJvhDVYg5YQ2MeG0VW2EQcT2E5dq2cijS2UAPakfjGchNN2rZY94mxbqW9YfLUv1Z4aUmvBmC6Ch6z0Bn9357uaHwYTFXfUkHugWP-am9lbC5hZGFtc0Bzb3V0aHNpZGUuY29t0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://brewing.biolar.ind.br/assets/css/style.css?v=140%Avira URL Cloudsafe
https://brewing.biolar.ind.br/img/type.png0%Avira URL Cloudsafe
https://brewing.biolar.ind.br/captchaImageSource.php0%Avira URL Cloudsafe
https://brewing.biolar.ind.br/favicon.ico0%Avira URL Cloudsafe
https://brewing.biolar.ind.br/img/submit.png0%Avira URL Cloudsafe
https://brewing.biolar.ind.br/img/sharepoint.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
brewing.biolar.ind.br
192.185.214.242
truefalse
    unknown
    www.google.com
    142.251.167.99
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://brewing.biolar.ind.br/img/type.pngfalse
        • Avira URL Cloud: safe
        unknown
        https://brewing.biolar.ind.br/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        https://brewing.biolar.ind.br/captchaImageSource.phpfalse
        • Avira URL Cloud: safe
        unknown
        https://brewing.biolar.ind.br/assets/css/style.css?v=14false
        • Avira URL Cloud: safe
        unknown
        https://brewing.biolar.ind.br/img/submit.pngfalse
        • Avira URL Cloud: safe
        unknown
        https://brewing.biolar.ind.br/seven/youtube/iq1jC2ZhL4UbNkFjktgne6XT03PVjfYH414ywbQNRLLYPzqpDL4qGzc3nGkvdPiY745Wtcu6pJvGyJhRPwMQrqcgx0FAKHBiGqSAjkwH6icNAQe82xAML7uzUV6UfkReUKaJ4mL5BR0CyZ0Bg3t7pzrq2a5xfU8np0MjkfnzkxVhCcTwiQRJ3AhXRYyzxFyguXExN61zpRFygMCKBpgN2dBcHqAFMiKxEw7f5YvdHb1U2xJqDkptF35mD5Y3FSM9wNMw0x9QNXSYnend0EkYcnh8juky941H5eifpRuWfHXjQbtDghaHfKPXgGktc7iESue5HJwYrJvhDVYg5YQ2MeG0VW2EQcT2E5dq2cijS2UAPakfjGchNN2rZY94mxbqW9YfLUv1Z4aUmvBmC6Ch6z0Bn9357uaHwYTFXfUkHugWP-am9lbC5hZGFtc0Bzb3V0aHNpZGUuY29tfalse
          unknown
          https://brewing.biolar.ind.br/img/sharepoint.pngfalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          192.185.214.242
          brewing.biolar.ind.brUnited States
          46606UNIFIEDLAYER-AS-1USfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.251.167.99
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1417059
          Start date and time:2024-03-28 15:13:18 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 17s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://brewing.biolar.ind.br/seven/youtube/iq1jC2ZhL4UbNkFjktgne6XT03PVjfYH414ywbQNRLLYPzqpDL4qGzc3nGkvdPiY745Wtcu6pJvGyJhRPwMQrqcgx0FAKHBiGqSAjkwH6icNAQe82xAML7uzUV6UfkReUKaJ4mL5BR0CyZ0Bg3t7pzrq2a5xfU8np0MjkfnzkxVhCcTwiQRJ3AhXRYyzxFyguXExN61zpRFygMCKBpgN2dBcHqAFMiKxEw7f5YvdHb1U2xJqDkptF35mD5Y3FSM9wNMw0x9QNXSYnend0EkYcnh8juky941H5eifpRuWfHXjQbtDghaHfKPXgGktc7iESue5HJwYrJvhDVYg5YQ2MeG0VW2EQcT2E5dq2cijS2UAPakfjGchNN2rZY94mxbqW9YfLUv1Z4aUmvBmC6Ch6z0Bn9357uaHwYTFXfUkHugWP-am9lbC5hZGFtc0Bzb3V0aHNpZGUuY29t
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean1.win@16/19@6/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.251.167.94, 142.251.167.113, 142.251.167.100, 142.251.167.101, 142.251.167.102, 142.251.167.138, 142.251.167.139, 172.253.115.84, 34.104.35.123, 172.253.115.95, 142.251.167.95, 172.253.63.95, 142.251.111.95, 172.253.122.95, 142.251.163.95, 172.253.62.95, 142.251.179.95, 142.251.16.95, 20.114.59.183, 23.40.179.181, 72.21.81.240, 192.229.211.108, 20.3.187.198, 172.253.122.94, 23.207.202.131, 23.207.202.162, 23.207.202.156, 23.207.202.167, 23.207.202.148, 23.207.202.136, 23.207.202.139, 23.207.202.138, 23.207.202.155
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:14:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9855272048430184
          Encrypted:false
          SSDEEP:48:8NWdOTqKKH5idAKZdA19ehwiZUklqehr1ny+3:8N738S5y
          MD5:5642A4FD5CD38BEA0EB1291FB5EA1696
          SHA1:058D324ABC343FCFFB94FE44D06168C78FA52A3D
          SHA-256:F761185D96229B8BD30744A569FADF1F12F2907ABDAE5FC685F11932E79BC2D3
          SHA-512:1325667A863BD78248A5E1DED0CDC7744DCAE281C12C2A3FA07239C8B0FD08B323D26E85BFA9108A9E5B9DA61B43DD0B6C23F81A1492EEA647B83EDAFD6EB21C
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......:4....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|X.q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:14:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9986779686872014
          Encrypted:false
          SSDEEP:48:8PWdOTqKKH5idAKZdA1weh/iZUkAQkqehC1ny+2:8P73O9Ql5y
          MD5:29A86F65E1FB62A9287D23E4803AE7B5
          SHA1:B7966B42FD5D5FFF639D2ECCF2F773253C4466F7
          SHA-256:7F6532701164F71B119AD46F4305CC41991866189CD718F31257C3DB5663BF44
          SHA-512:3A9A9DD816D3D225F1F99AC514CDA08C910E626B67E36C4AA112C92088D821EE4D9DD5D4DAF059575D285C0D2FCDD574979C9DCA7C907869308645CA37CBA89E
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......04....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|X.q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.009465060565576
          Encrypted:false
          SSDEEP:48:8xjdOTqKsH5idAKZdA14tseh7sFiZUkmgqeh7sc1ny+BX:8x83cnW5y
          MD5:A31F2F4BAB2AE6941B1BEAD2AF46433D
          SHA1:0168CF858D66772710FDE6900C45F3C358923EC6
          SHA-256:BEE6EA874883E27AEE6C094C76AED05929D2365FC4F28860DA52935A5E69E9A1
          SHA-512:64279F8F3DB8EDA2F9F037776A853C45F9D853133F2AA1BD1CF6D8DFC208F75599C3AC8280ACA2ECB4AAD09BD3AAD8F03A85F05F5547629CC6CE3CBA9FC17999
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|X.q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:14:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.999996418134966
          Encrypted:false
          SSDEEP:48:8/WdOTqKKH5idAKZdA1vehDiZUkwqeh+1ny+R:8/73VE5y
          MD5:DF587C1DFEC988591F7E08FAA0CA90B1
          SHA1:210DAA7AD2F4D3B06AD8D489FA991E1F59EB3AE2
          SHA-256:DC8F2A4B4B8115AE5108AF419E9344A51A2CE1F413EC2D2624F130919C7E70C4
          SHA-512:2CFE6EDC28DC233B2D8DF194C28719957C471C01A710DAB99081A3065454A3DE82587A1CF750881B5DD869BFEA7F81F6CE93DC2B67AD5510B30C0D37BE068A98
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....+4....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|X.q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:14:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9880772278913565
          Encrypted:false
          SSDEEP:48:87WdOTqKKH5idAKZdA1hehBiZUk1W1qehw1ny+C:8773F9Q5y
          MD5:3CDDB4CD558E2438F1F1129BFBF64568
          SHA1:4F34A4FD26770E6398A76C6A544CFD75B68CAA40
          SHA-256:1CB23C4FA0ED1CD070B5FEE50978193467EC3B0C89127633DEA8C27ACF5F0E7A
          SHA-512:318BBD63590B5482E7119FFE5C2458D62FE2DB8D22CDCF66933F6D4ED1C03D952952D9AD17D01337650DCEBA6A1CBD2F6B7A31EBD7C7B711A43A4FE52A60533C
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......54....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|X.q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:14:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):4.000173704660782
          Encrypted:false
          SSDEEP:48:8+WdOTqKKH5idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbW1ny+yT+:8+73ZT/TbxWOvTbW5y7T
          MD5:F5F3A78F9677DAD505D3405082989B41
          SHA1:DB60F38FFC46BD97A8D30850816D5F2495ADBBA8
          SHA-256:C5C9E1FE3A7E055FA38CBB39D0362222BE4A6BB485918ACBBB6BE71B8633C40E
          SHA-512:A692A1E324A65170B01E9C7337D4C3D12E3450411488D7FD668FFF837CBE76F5204389D01CD7BDAB33E6202799A64D806DA10D36423871B5522A19626D5F39CC
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....d#4....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|X.q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 498 x 45, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):4227
          Entropy (8bit):7.914583292638134
          Encrypted:false
          SSDEEP:96:smaoCB/f+PXdoT/qTZAvdZrzm24dfksz1iU9E/o8K1JEeUS6:smUf+1oDUZAD6BdHzZE/rKHK
          MD5:338CE2AB34AF5CEF8638EF06A443BE65
          SHA1:CE5E56423DCC490F2AC724D79B03623B9F2D0C26
          SHA-256:ADE7BA1E7C3AEC0CFF796A1B81B10345F3E61F4090C6E527D0F59DB8C795CD14
          SHA-512:366D222E467EB78EFECA81DDD6BB481C43A3C60C247809A1E4F1A0AF99CE49DFCD7E0C350BCCEA90A977B5BA14A9D603FA0EBB39165B256FFAF0CD69851287EC
          Malicious:false
          Reputation:low
          URL:https://brewing.biolar.ind.br/img/type.png
          Preview:.PNG........IHDR.......-.....U......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.k.I....E...!E..s.....R....N\q&..+,RD.1).q...A)...rq.....R.t.P.@E@.AE@E`..s3.....].l..........<.....?.0..0Lea!g..a...B.0..0....a..a*..9.0..T..r.a...0,...0.SaX...a....3..0L.a!g..a...B.0..0....a..a*..9.0..T.|B~.Z../.O.........?4.{.....w......._..Ca...Z0.R....1..q....W...4`..../.._.?....a...n..V.%....dJ...?ta.i..a..@m.{..'.....B..r.'...rE....cX....^...@..M.G.'(S.......-i.m.......n.`.B...(.B..0Ea!/..r._..y..X..j.w57_^.`/X-.> !..hzQ.f&......."....i.........LM....S.......]+j...C.D......f.[M89..2..`.}...x....g..mr5.V...#.?..L...Wc.G. d....J..6h...l.6..v..3.....y..[....6S.2L.X........`.....1t.f.W>.....C........ ..w[..0~.AS._.au....wB.X.mF..p.....B^6....;.....Z.n.z..yr?n.i...<.V......?......l{{p.Z..r...8.;..`.q5...=.$'.....fz~. .z\.f0:nG.................i^..[....X....0.L..|..........N..jyO...H}..M.z5..............R.......w..g...G..REV...j~.VjT../.e...d......Z...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):1433
          Entropy (8bit):4.7213378643499935
          Encrypted:false
          SSDEEP:24:U9KL8SvTdJYF0Z+AluGDXeOFU9sYLdFUShCYhsox9o+IYxc4TZgFgCKqyp9eT:UA8uyF0Z+qDuqpKFUAhsog+IyAFko
          MD5:8E649F7D63D8E0B4831190B16B618C38
          SHA1:B03BCDA706720DF86970FB6C93091399BBE358D4
          SHA-256:E524AC5A41F4658D6A5D958F9B09DF9CAFC3D9101672ABAE483065BF3D61D05B
          SHA-512:74066E6C0E651C6C7B216605AC29C8D83F0BC21EEEB9CA977980D64A1A558E6A1BAA0F0DE60842A90D7316513C7A89A14E4E50F5DBD771FF08FFEC83CA91567D
          Malicious:false
          Reputation:low
          URL:https://brewing.biolar.ind.br/assets/css/style.css?v=14
          Preview:body {. font-family: arial;. max-width: 610px;. font-size: 0.95em;. color: #232323;.}..demo-error {. color:#FF0000;. font-size: 0.95em;.}..demo-input {. width: 100%;. border-radius: 5px;. border: #CCC 1px solid;. padding: 12px;. margin-top: 5px;.}..demo-btn img{. width: 100%;. cursor: pointer;. margin-top: 4px;. max-width: 150px;. margin: 0 auto;. font-family: cursive;. font-size: 18px;.}.button.demo-btn {. border: none !important;. background: transparent;. margin: 0;.}..demo-table {. border-radius: 0;. padding: 10px;. border: #1A9CA1 1px solid;.}..demo-success {. margin-top: 5px;. color: #478347;. background: #e2ead1;. padding: 10px;. border-radius: 5px;.}...div-main {. position: absolute;. left: 50%;. top: 50%;. border-radius: 0;. padding: 20px;. transform: translate(-50%, -50%);. box-shadow: 0px 0px 9px 2px #1A9CA1;.}..div-main .image img {. width: 400px;. margin: 30px
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):16
          Entropy (8bit):3.702819531114783
          Encrypted:false
          SSDEEP:3:HycMK:S9K
          MD5:F20C48603763A982D7F6B2C8830F01AD
          SHA1:DEA4D0A2ABFADDA68DB41B134271C3A4A84475F7
          SHA-256:C91C7EEE4E89FF52C17776184F3134DB98F2C1C8A9AFB98F0D5E0A9EC7D6BC43
          SHA-512:7BFDED2053A938E532B5FC31D18FB3023BC8DC8A22D64ACAF4B39B45C94F3763D76C9030053EBEBBFA7F9152EBDF9663126062C7327AEB84B4F87EAB4C3E8E2D
          Malicious:false
          Reputation:low
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlZTb8qS51mYBIFDczKJGA=?alt=proto
          Preview:CgkKBw3MyiRgGgA=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 387 x 119, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):7261
          Entropy (8bit):7.9179433607916865
          Encrypted:false
          SSDEEP:96:Yg6XzWq/C2JZivTYnA9mfzuXcTO7kL1fK+QL3/BL+ISqrd9XWh067MJVAB6n:YhXCxoibz9Cqe1NQjBL+IrrnGmrnAIn
          MD5:783F85F1A3FF1F6CFC4DA4329A97C0FA
          SHA1:4CBE5EC9DEC0DB5AB1CEA9086F1C21A96652AB84
          SHA-256:E934DC43BC6036CE60D89D59059B171D9EABDA2A482D8B43A7E1F8AFD9CB95BF
          SHA-512:0AB9280613328C3AD5B3DDF30BEE8CBF085A32BC2E04424D13A0E2D365243656678C8D0B3FA2DF48E1142B4A2AF3A19BB9BD623A4644BD0C347F2C91A19844F5
          Malicious:false
          Reputation:low
          URL:https://brewing.biolar.ind.br/img/sharepoint.png
          Preview:.PNG........IHDR.......w.......,.....sRGB.........gAMA......a.....pHYs..........+......IDATx^..pUU..O...,/...B...,&HcC;.E.D.a..........M..V.....n...=.Z.`WY5c...V{..0.."ai. .DP....U../../.;....]...U....xw.....9.I.~.:#.. .D./A.......A.$..A....`.'.::.*.U. .. ..@......j.m;~b..C.../..!...T.-n+...,...vdEs.....A....^.......-.77..7JMEE..1..N...`zz7.M....H+....o.^...^.w...a.'l&.. .xF:1.....~..N...-..:..D. .xD.1@.h.k.....Db..c...5..,?..."...=R.A..7..o`...N0-.{..%,..Y.w..A..W....Y/m.jU...K.8.....L...qM. .....|.. \......w..A..W........&^....v-y.... .....d....../F.p.A.D.8*.^...... ..ca"...D.!...Z6......'....S..B.p....s... <.#b0.W....h..Y....J...yl.....%n.*...........Ol..L*.s......"....*.H8..P_ v.o...*A..g.M..B.PR^.-.7.^D..A.^.61hl...}.<......:....';.......... ..-b.....4...CH. ..b...a...H...9,...]...D"0...:.. ..r1...t^.; ..H...),OTW..t.......XJ."..D...~....J....,.........p..c..1..7|......S...M,..}.>.?.?<!.......; .....u_...g..'OUvtuG.?.egYG.i.<..g..x../.`,
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 498 x 45, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):4227
          Entropy (8bit):7.914583292638134
          Encrypted:false
          SSDEEP:96:smaoCB/f+PXdoT/qTZAvdZrzm24dfksz1iU9E/o8K1JEeUS6:smUf+1oDUZAD6BdHzZE/rKHK
          MD5:338CE2AB34AF5CEF8638EF06A443BE65
          SHA1:CE5E56423DCC490F2AC724D79B03623B9F2D0C26
          SHA-256:ADE7BA1E7C3AEC0CFF796A1B81B10345F3E61F4090C6E527D0F59DB8C795CD14
          SHA-512:366D222E467EB78EFECA81DDD6BB481C43A3C60C247809A1E4F1A0AF99CE49DFCD7E0C350BCCEA90A977B5BA14A9D603FA0EBB39165B256FFAF0CD69851287EC
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......-.....U......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.k.I....E...!E..s.....R....N\q&..+,RD.1).q...A)...rq.....R.t.P.@E@.AE@E`..s3.....].l..........<.....?.0..0Lea!g..a...B.0..0....a..a*..9.0..T..r.a...0,...0.SaX...a....3..0L.a!g..a...B.0..0....a..a*..9.0..T.|B~.Z../.O.........?4.{.....w......._..Ca...Z0.R....1..q....W...4`..../.._.?....a...n..V.%....dJ...?ta.i..a..@m.{..'.....B..r.'...rE....cX....^...@..M.G.'(S.......-i.m.......n.`.B...(.B..0Ea!/..r._..y..X..j.w57_^.`/X-.> !..hzQ.f&......."....i.........LM....S.......]+j...C.D......f.[M89..2..`.}...x....g..mr5.V...#.?..L...Wc.G. d....J..6h...l.6..v..3.....y..[....6S.2L.X........`.....1t.f.W>.....C........ ..w[..0~.AS._.au....wB.X.mF..p.....B^6....;.....Z.n.z..yr?n.i...<.V......?......l{{p.Z..r...8.;..`.q5...=.$'.....fz~. .z\.f0:nG.................i^..[....X....0.L..|..........N..jyO...H}..M.z5..............R.......w..g...G..REV...j~.VjT../.e...d......Z...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 652 x 223, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):45797
          Entropy (8bit):7.979340440234387
          Encrypted:false
          SSDEEP:768:UABDHZP7PxXaX6LggBLPjxtcejq5k/7aV6/Gh/khCPqxmQ83Bg+S4N1BqstGrGvr:lBDZZF5jxBJGE/GKQ+p83B7Oswrh2
          MD5:C5E77AD973295C98D715B54869F95649
          SHA1:C9C06E6DA8A471F4378E6E3C28061616C0B7E394
          SHA-256:4ECF9D58FE10AE3BAF948569D385E4B13CC731FE680BD1399EA4E61D97B6F085
          SHA-512:9F321A090C957B4D6826B2A2CDF8E094D6E742E81F2FF8BF9DAD16257180C0311DF509BF861021DF0F2A4C61C601EC3F0601CAFEADCEE321B9324ECDDCF54E4D
          Malicious:false
          Reputation:low
          URL:https://brewing.biolar.ind.br/img/submit.png
          Preview:.PNG........IHDR.............|.......gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 652 x 223, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):45797
          Entropy (8bit):7.979340440234387
          Encrypted:false
          SSDEEP:768:UABDHZP7PxXaX6LggBLPjxtcejq5k/7aV6/Gh/khCPqxmQ83Bg+S4N1BqstGrGvr:lBDZZF5jxBJGE/GKQ+p83B7Oswrh2
          MD5:C5E77AD973295C98D715B54869F95649
          SHA1:C9C06E6DA8A471F4378E6E3C28061616C0B7E394
          SHA-256:4ECF9D58FE10AE3BAF948569D385E4B13CC731FE680BD1399EA4E61D97B6F085
          SHA-512:9F321A090C957B4D6826B2A2CDF8E094D6E742E81F2FF8BF9DAD16257180C0311DF509BF861021DF0F2A4C61C601EC3F0601CAFEADCEE321B9324ECDDCF54E4D
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............|.......gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 387 x 119, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):7261
          Entropy (8bit):7.9179433607916865
          Encrypted:false
          SSDEEP:96:Yg6XzWq/C2JZivTYnA9mfzuXcTO7kL1fK+QL3/BL+ISqrd9XWh067MJVAB6n:YhXCxoibz9Cqe1NQjBL+IrrnGmrnAIn
          MD5:783F85F1A3FF1F6CFC4DA4329A97C0FA
          SHA1:4CBE5EC9DEC0DB5AB1CEA9086F1C21A96652AB84
          SHA-256:E934DC43BC6036CE60D89D59059B171D9EABDA2A482D8B43A7E1F8AFD9CB95BF
          SHA-512:0AB9280613328C3AD5B3DDF30BEE8CBF085A32BC2E04424D13A0E2D365243656678C8D0B3FA2DF48E1142B4A2AF3A19BB9BD623A4644BD0C347F2C91A19844F5
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......w.......,.....sRGB.........gAMA......a.....pHYs..........+......IDATx^..pUU..O...,/...B...,&HcC;.E.D.a..........M..V.....n...=.Z.`WY5c...V{..0.."ai. .DP....U../../.;....]...U....xw.....9.I.~.:#.. .D./A.......A.$..A....`.'.::.*.U. .. ..@......j.m;~b..C.../..!...T.-n+...,...vdEs.....A....^.......-.77..7JMEE..1..N...`zz7.M....H+....o.^...^.w...a.'l&.. .xF:1.....~..N...-..:..D. .xD.1@.h.k.....Db..c...5..,?..."...=R.A..7..o`...N0-.{..%,..Y.w..A..W....Y/m.jU...K.8.....L...qM. .....|.. \......w..A..W........&^....v-y.... .....d....../F.p.A.D.8*.^...... ..ca"...D.!...Z6......'....S..B.p....s... <.#b0.W....h..Y....J...yl.....%n.*...........Ol..L*.s......"....*.H8..P_ v.o...*A..g.M..B.PR^.-.7.^D..A.^.61hl...}.<......:....';.......... ..-b.....4...CH. ..b...a...H...9,...]...D"0...:.. ..r1...t^.; ..H...),OTW..t.......XJ."..D...~....J....,.........p..c..1..7|......S...M,..}.>.?.?<!.......; .....u_...g..'OUvtuG.?.egYG.i.<..g..x../.`,
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Mar 28, 2024 15:14:04.945754051 CET49675443192.168.2.523.1.237.91
          Mar 28, 2024 15:14:04.945756912 CET49674443192.168.2.523.1.237.91
          Mar 28, 2024 15:14:05.039549112 CET49673443192.168.2.523.1.237.91
          Mar 28, 2024 15:14:10.536923885 CET49710443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:10.536958933 CET44349710192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:10.537040949 CET49710443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:10.537350893 CET49711443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:10.537388086 CET44349711192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:10.537587881 CET49710443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:10.537601948 CET44349710192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:10.537621021 CET49711443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:10.537822962 CET49711443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:10.537837029 CET44349711192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:10.788275003 CET44349711192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:10.788633108 CET49711443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:10.788650990 CET44349711192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:10.789788008 CET44349711192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:10.789856911 CET49711443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:10.790972948 CET49711443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:10.791049004 CET44349711192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:10.791239023 CET49711443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:10.791245937 CET44349711192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:10.792558908 CET44349710192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:10.792767048 CET49710443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:10.792789936 CET44349710192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:10.793842077 CET44349710192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:10.793904066 CET49710443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:10.794714928 CET49710443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:10.794780970 CET44349710192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:10.876612902 CET49711443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:10.937859058 CET49710443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:10.937885046 CET44349710192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.047617912 CET49710443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.531934977 CET44349711192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.531961918 CET44349711192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.532023907 CET49711443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.532047033 CET44349711192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.532453060 CET44349711192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.532514095 CET49711443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.563361883 CET49711443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.563385010 CET44349711192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.579763889 CET49714443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.579807997 CET44349714192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.579875946 CET49714443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.580063105 CET49715443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.580100060 CET44349715192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.580152988 CET49715443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.581043005 CET49716443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.581083059 CET44349716192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.581140041 CET49716443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.581576109 CET49717443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.581602097 CET44349717192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.581656933 CET49717443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.581931114 CET49710443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.582458973 CET49714443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.582470894 CET44349714192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.582840919 CET49715443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.582854033 CET44349715192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.583106041 CET49716443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.583118916 CET44349716192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.583539963 CET49717443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.583554983 CET44349717192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.628235102 CET44349710192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.833051920 CET44349715192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.833606005 CET49715443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.833647966 CET44349715192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.834011078 CET44349715192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.834503889 CET49715443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.834578991 CET44349715192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.834841013 CET49715443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.836836100 CET44349716192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.837024927 CET49716443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.837048054 CET44349716192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.838151932 CET44349716192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.838222980 CET49716443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.838767052 CET49716443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.838848114 CET44349716192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.838999987 CET49716443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.839006901 CET44349716192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.849204063 CET44349710192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.849231005 CET44349710192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.849282026 CET44349710192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.849311113 CET49710443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.849345922 CET49710443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.850367069 CET44349714192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.850723982 CET44349717192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.850944042 CET49714443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.850970030 CET44349714192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.851445913 CET44349714192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.852087021 CET49714443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.852205992 CET44349714192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.852335930 CET49717443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.852361917 CET44349717192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.852464914 CET49714443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.852842093 CET49710443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.852858067 CET44349710192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.853471041 CET44349717192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.853537083 CET49717443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.862824917 CET49717443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.862934113 CET44349717192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.863198042 CET49717443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.863215923 CET44349717192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.880237103 CET44349715192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.883416891 CET49716443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:11.900237083 CET44349714192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:11.904310942 CET49717443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.061023951 CET44349715192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.061049938 CET44349715192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.061110020 CET44349715192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.061142921 CET49715443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.061142921 CET49715443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.061168909 CET44349715192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.061182022 CET44349715192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.061214924 CET49715443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.065948963 CET44349716192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.065970898 CET44349716192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.066036940 CET44349716192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.066066027 CET49716443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.066087961 CET49716443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.076667070 CET44349717192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.076699018 CET44349717192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.076706886 CET44349717192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.076769114 CET49717443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.076782942 CET44349717192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.082741976 CET44349714192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.082914114 CET44349714192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.082964897 CET49714443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.084007978 CET49714443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.084031105 CET44349714192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.120069027 CET49717443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.120237112 CET49715443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.120253086 CET44349715192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.134851933 CET49716443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.134876966 CET44349716192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.187359095 CET44349717192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.187372923 CET44349717192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.187426090 CET49717443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.187469006 CET49717443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.187479973 CET44349717192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.187534094 CET44349717192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.187542915 CET49717443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.187578917 CET49717443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.187720060 CET44349717192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.187753916 CET44349717192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.187783003 CET49717443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.187814951 CET49717443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.266932964 CET44349717192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.267004967 CET49717443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.298288107 CET44349717192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.298355103 CET49717443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.298759937 CET44349717192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.298804045 CET49717443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.298829079 CET44349717192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.298868895 CET49717443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.323154926 CET49717443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.323175907 CET44349717192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.352790117 CET49719443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.352832079 CET44349719192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.352891922 CET49719443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.353647947 CET49719443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.353662968 CET44349719192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.572307110 CET49720443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.572346926 CET44349720192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.572417021 CET49720443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.572921038 CET49721443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.572954893 CET44349721192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.573015928 CET49721443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.573383093 CET49722443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.573415041 CET44349722192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.573462963 CET49722443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.573777914 CET49723443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.573808908 CET44349723192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.573854923 CET49723443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.574544907 CET49720443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.574561119 CET44349720192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.575198889 CET49723443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.575221062 CET44349723192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.575619936 CET49722443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.575643063 CET44349722192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.575930119 CET49721443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.575944901 CET44349721192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.605010986 CET44349719192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.605741978 CET49719443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.605771065 CET44349719192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.606236935 CET44349719192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.607145071 CET49719443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.607228994 CET44349719192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.607705116 CET49719443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.652240992 CET44349719192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.807801008 CET44349723192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.808595896 CET49723443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.808619022 CET44349723192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.809770107 CET44349723192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.809833050 CET49723443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.810961962 CET49723443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.811029911 CET44349723192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.811309099 CET49723443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.811319113 CET44349723192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.813102961 CET44349720192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.813565969 CET49720443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.813585043 CET44349720192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.814675093 CET44349720192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.814735889 CET49720443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.815520048 CET49720443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.815594912 CET44349720192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.816045046 CET49720443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.816051960 CET44349720192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.828186035 CET44349722192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.828556061 CET49722443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.828572035 CET44349722192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.829651117 CET44349722192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.829724073 CET49722443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.831037045 CET49722443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.831110001 CET44349722192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.831535101 CET49722443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.831547022 CET44349722192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.833730936 CET44349719192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.833760023 CET44349719192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.833810091 CET49719443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.833826065 CET44349719192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.834382057 CET44349721192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.836018085 CET49721443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.836040974 CET44349721192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.836401939 CET49719443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.836456060 CET44349719192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.836508989 CET49719443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.837189913 CET44349721192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.837249994 CET49721443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.838634014 CET49721443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.838727951 CET44349721192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.839415073 CET49721443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.839426041 CET44349721192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.859483004 CET49723443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.859497070 CET49720443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.873228073 CET49722443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.888118982 CET49724443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.888164043 CET44349724192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:12.888228893 CET49724443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.888660908 CET49721443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.890145063 CET49725443192.168.2.5142.251.167.99
          Mar 28, 2024 15:14:12.890152931 CET44349725142.251.167.99192.168.2.5
          Mar 28, 2024 15:14:12.890202045 CET49725443192.168.2.5142.251.167.99
          Mar 28, 2024 15:14:12.891410112 CET49725443192.168.2.5142.251.167.99
          Mar 28, 2024 15:14:12.891423941 CET44349725142.251.167.99192.168.2.5
          Mar 28, 2024 15:14:12.892009020 CET49724443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:12.892026901 CET44349724192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.042248011 CET44349723192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.042332888 CET44349723192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.042391062 CET49723443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.042917013 CET49723443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.042937040 CET44349723192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.043032885 CET44349720192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.043061018 CET44349720192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.043097019 CET44349720192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.043108940 CET49720443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.043118000 CET44349720192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.043134928 CET44349720192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.043150902 CET44349720192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.043154955 CET49720443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.043199062 CET49720443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.043946981 CET49720443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.043967962 CET44349720192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.056766033 CET44349722192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.056790113 CET44349722192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.056849957 CET49722443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.056859016 CET44349722192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.056910038 CET49722443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.057866096 CET49722443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.057883024 CET44349722192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.060992956 CET44349721192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.061017036 CET44349721192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.061023951 CET44349721192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.061089993 CET49721443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.061108112 CET44349721192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.110467911 CET49721443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.122153997 CET44349724192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.122487068 CET49724443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.122508049 CET44349724192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.122843027 CET44349724192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.123505116 CET49724443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.123505116 CET49724443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.123563051 CET44349724192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.171858072 CET44349721192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.171873093 CET44349721192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.171895981 CET44349721192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.171932936 CET49721443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.172194958 CET49721443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.172633886 CET44349721192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.172645092 CET44349721192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.172734976 CET49721443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.173002005 CET44349721192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.173036098 CET44349721192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.173044920 CET49724443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.173099995 CET49721443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.173099995 CET49721443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.173892975 CET44349725142.251.167.99192.168.2.5
          Mar 28, 2024 15:14:13.174128056 CET49725443192.168.2.5142.251.167.99
          Mar 28, 2024 15:14:13.174139977 CET44349725142.251.167.99192.168.2.5
          Mar 28, 2024 15:14:13.175183058 CET44349725142.251.167.99192.168.2.5
          Mar 28, 2024 15:14:13.175297976 CET49725443192.168.2.5142.251.167.99
          Mar 28, 2024 15:14:13.263861895 CET44349721192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.263905048 CET44349721192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.263986111 CET49721443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.263986111 CET49721443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.286797047 CET44349721192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.286958933 CET49721443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.286974907 CET44349721192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.287005901 CET44349721192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.287029028 CET49721443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.287131071 CET49721443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.293752909 CET49721443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.293783903 CET44349721192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.359241009 CET44349724192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.359271049 CET44349724192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.359348059 CET44349724192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.359386921 CET49724443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.362674952 CET49724443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.363131046 CET49724443192.168.2.5192.185.214.242
          Mar 28, 2024 15:14:13.363149881 CET44349724192.185.214.242192.168.2.5
          Mar 28, 2024 15:14:13.426724911 CET49725443192.168.2.5142.251.167.99
          Mar 28, 2024 15:14:13.426915884 CET44349725142.251.167.99192.168.2.5
          Mar 28, 2024 15:14:13.469872952 CET49725443192.168.2.5142.251.167.99
          Mar 28, 2024 15:14:13.469901085 CET44349725142.251.167.99192.168.2.5
          Mar 28, 2024 15:14:13.516855955 CET49725443192.168.2.5142.251.167.99
          Mar 28, 2024 15:14:14.356940985 CET49730443192.168.2.523.54.46.90
          Mar 28, 2024 15:14:14.356990099 CET4434973023.54.46.90192.168.2.5
          Mar 28, 2024 15:14:14.357060909 CET49730443192.168.2.523.54.46.90
          Mar 28, 2024 15:14:14.362230062 CET49730443192.168.2.523.54.46.90
          Mar 28, 2024 15:14:14.362246037 CET4434973023.54.46.90192.168.2.5
          Mar 28, 2024 15:14:14.547962904 CET49675443192.168.2.523.1.237.91
          Mar 28, 2024 15:14:14.547964096 CET49674443192.168.2.523.1.237.91
          Mar 28, 2024 15:14:14.641743898 CET49673443192.168.2.523.1.237.91
          Mar 28, 2024 15:14:14.729070902 CET4434973023.54.46.90192.168.2.5
          Mar 28, 2024 15:14:14.729156971 CET49730443192.168.2.523.54.46.90
          Mar 28, 2024 15:14:14.731758118 CET49730443192.168.2.523.54.46.90
          Mar 28, 2024 15:14:14.731766939 CET4434973023.54.46.90192.168.2.5
          Mar 28, 2024 15:14:14.732009888 CET4434973023.54.46.90192.168.2.5
          Mar 28, 2024 15:14:14.778733015 CET49730443192.168.2.523.54.46.90
          Mar 28, 2024 15:14:14.820241928 CET4434973023.54.46.90192.168.2.5
          Mar 28, 2024 15:14:15.082993984 CET4434973023.54.46.90192.168.2.5
          Mar 28, 2024 15:14:15.083069086 CET4434973023.54.46.90192.168.2.5
          Mar 28, 2024 15:14:15.083127022 CET49730443192.168.2.523.54.46.90
          Mar 28, 2024 15:14:15.108941078 CET49730443192.168.2.523.54.46.90
          Mar 28, 2024 15:14:15.108941078 CET49730443192.168.2.523.54.46.90
          Mar 28, 2024 15:14:15.108961105 CET4434973023.54.46.90192.168.2.5
          Mar 28, 2024 15:14:15.108971119 CET4434973023.54.46.90192.168.2.5
          Mar 28, 2024 15:14:15.240612984 CET49731443192.168.2.523.54.46.90
          Mar 28, 2024 15:14:15.240649939 CET4434973123.54.46.90192.168.2.5
          Mar 28, 2024 15:14:15.240835905 CET49731443192.168.2.523.54.46.90
          Mar 28, 2024 15:14:15.242577076 CET49731443192.168.2.523.54.46.90
          Mar 28, 2024 15:14:15.242594957 CET4434973123.54.46.90192.168.2.5
          Mar 28, 2024 15:14:15.598669052 CET4434973123.54.46.90192.168.2.5
          Mar 28, 2024 15:14:15.598789930 CET49731443192.168.2.523.54.46.90
          Mar 28, 2024 15:14:15.600665092 CET49731443192.168.2.523.54.46.90
          Mar 28, 2024 15:14:15.600672007 CET4434973123.54.46.90192.168.2.5
          Mar 28, 2024 15:14:15.600923061 CET4434973123.54.46.90192.168.2.5
          Mar 28, 2024 15:14:15.604340076 CET49731443192.168.2.523.54.46.90
          Mar 28, 2024 15:14:15.652226925 CET4434973123.54.46.90192.168.2.5
          Mar 28, 2024 15:14:15.947263956 CET4434973123.54.46.90192.168.2.5
          Mar 28, 2024 15:14:15.947343111 CET4434973123.54.46.90192.168.2.5
          Mar 28, 2024 15:14:15.947511911 CET49731443192.168.2.523.54.46.90
          Mar 28, 2024 15:14:15.948976040 CET49731443192.168.2.523.54.46.90
          Mar 28, 2024 15:14:15.948992968 CET4434973123.54.46.90192.168.2.5
          Mar 28, 2024 15:14:15.949139118 CET49731443192.168.2.523.54.46.90
          Mar 28, 2024 15:14:15.949146032 CET4434973123.54.46.90192.168.2.5
          Mar 28, 2024 15:14:16.015935898 CET4434970323.1.237.91192.168.2.5
          Mar 28, 2024 15:14:16.016064882 CET49703443192.168.2.523.1.237.91
          Mar 28, 2024 15:14:23.250056028 CET44349725142.251.167.99192.168.2.5
          Mar 28, 2024 15:14:23.250129938 CET44349725142.251.167.99192.168.2.5
          Mar 28, 2024 15:14:23.250205994 CET49725443192.168.2.5142.251.167.99
          Mar 28, 2024 15:14:23.420757055 CET49725443192.168.2.5142.251.167.99
          Mar 28, 2024 15:14:23.420773983 CET44349725142.251.167.99192.168.2.5
          Mar 28, 2024 15:14:26.309663057 CET49703443192.168.2.523.1.237.91
          Mar 28, 2024 15:14:26.317007065 CET49703443192.168.2.523.1.237.91
          Mar 28, 2024 15:14:26.444031954 CET49736443192.168.2.523.1.237.91
          Mar 28, 2024 15:14:26.444056988 CET4434973623.1.237.91192.168.2.5
          Mar 28, 2024 15:14:26.444120884 CET49736443192.168.2.523.1.237.91
          Mar 28, 2024 15:14:26.445446014 CET49736443192.168.2.523.1.237.91
          Mar 28, 2024 15:14:26.445458889 CET4434973623.1.237.91192.168.2.5
          Mar 28, 2024 15:14:26.467813015 CET4434970323.1.237.91192.168.2.5
          Mar 28, 2024 15:14:26.474860907 CET4434970323.1.237.91192.168.2.5
          Mar 28, 2024 15:14:26.771378040 CET4434973623.1.237.91192.168.2.5
          Mar 28, 2024 15:14:26.771447897 CET49736443192.168.2.523.1.237.91
          Mar 28, 2024 15:14:27.283001900 CET49736443192.168.2.523.1.237.91
          Mar 28, 2024 15:14:27.283014059 CET4434973623.1.237.91192.168.2.5
          Mar 28, 2024 15:14:27.283412933 CET4434973623.1.237.91192.168.2.5
          Mar 28, 2024 15:14:27.283489943 CET49736443192.168.2.523.1.237.91
          Mar 28, 2024 15:14:27.284018993 CET49736443192.168.2.523.1.237.91
          Mar 28, 2024 15:14:27.284035921 CET4434973623.1.237.91192.168.2.5
          Mar 28, 2024 15:14:27.284657001 CET49736443192.168.2.523.1.237.91
          Mar 28, 2024 15:14:27.284662008 CET4434973623.1.237.91192.168.2.5
          Mar 28, 2024 15:14:27.648458958 CET4434973623.1.237.91192.168.2.5
          Mar 28, 2024 15:14:27.648708105 CET49736443192.168.2.523.1.237.91
          Mar 28, 2024 15:14:27.648935080 CET4434973623.1.237.91192.168.2.5
          Mar 28, 2024 15:14:27.648993015 CET4434973623.1.237.91192.168.2.5
          Mar 28, 2024 15:14:27.649425030 CET49736443192.168.2.523.1.237.91
          Mar 28, 2024 15:14:27.699376106 CET49736443192.168.2.523.1.237.91
          Mar 28, 2024 15:14:27.699398994 CET4434973623.1.237.91192.168.2.5
          Mar 28, 2024 15:14:27.699455023 CET49736443192.168.2.523.1.237.91
          Mar 28, 2024 15:14:27.699455023 CET49736443192.168.2.523.1.237.91
          Mar 28, 2024 15:15:12.848617077 CET49741443192.168.2.5142.251.167.99
          Mar 28, 2024 15:15:12.848653078 CET44349741142.251.167.99192.168.2.5
          Mar 28, 2024 15:15:12.852744102 CET49741443192.168.2.5142.251.167.99
          Mar 28, 2024 15:15:12.853236914 CET49741443192.168.2.5142.251.167.99
          Mar 28, 2024 15:15:12.853256941 CET44349741142.251.167.99192.168.2.5
          Mar 28, 2024 15:15:13.125449896 CET44349741142.251.167.99192.168.2.5
          Mar 28, 2024 15:15:13.125785112 CET49741443192.168.2.5142.251.167.99
          Mar 28, 2024 15:15:13.125802994 CET44349741142.251.167.99192.168.2.5
          Mar 28, 2024 15:15:13.126177073 CET44349741142.251.167.99192.168.2.5
          Mar 28, 2024 15:15:13.126589060 CET49741443192.168.2.5142.251.167.99
          Mar 28, 2024 15:15:13.126665115 CET44349741142.251.167.99192.168.2.5
          Mar 28, 2024 15:15:13.174592972 CET49741443192.168.2.5142.251.167.99
          Mar 28, 2024 15:15:23.164772987 CET44349741142.251.167.99192.168.2.5
          Mar 28, 2024 15:15:23.164846897 CET44349741142.251.167.99192.168.2.5
          Mar 28, 2024 15:15:23.165272951 CET49741443192.168.2.5142.251.167.99
          Mar 28, 2024 15:15:23.285244942 CET49741443192.168.2.5142.251.167.99
          Mar 28, 2024 15:15:23.285273075 CET44349741142.251.167.99192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Mar 28, 2024 15:14:09.122785091 CET53611771.1.1.1192.168.2.5
          Mar 28, 2024 15:14:09.125138998 CET53534111.1.1.1192.168.2.5
          Mar 28, 2024 15:14:09.836194038 CET53562301.1.1.1192.168.2.5
          Mar 28, 2024 15:14:10.041089058 CET6130653192.168.2.51.1.1.1
          Mar 28, 2024 15:14:10.041903973 CET5508953192.168.2.51.1.1.1
          Mar 28, 2024 15:14:10.486942053 CET53613061.1.1.1192.168.2.5
          Mar 28, 2024 15:14:10.536149025 CET53550891.1.1.1192.168.2.5
          Mar 28, 2024 15:14:12.009918928 CET53517791.1.1.1192.168.2.5
          Mar 28, 2024 15:14:12.177433014 CET5084453192.168.2.51.1.1.1
          Mar 28, 2024 15:14:12.178160906 CET5890453192.168.2.51.1.1.1
          Mar 28, 2024 15:14:12.274060011 CET53589041.1.1.1192.168.2.5
          Mar 28, 2024 15:14:12.570884943 CET53508441.1.1.1192.168.2.5
          Mar 28, 2024 15:14:12.788727045 CET6166553192.168.2.51.1.1.1
          Mar 28, 2024 15:14:12.789422035 CET6352453192.168.2.51.1.1.1
          Mar 28, 2024 15:14:12.883848906 CET53616651.1.1.1192.168.2.5
          Mar 28, 2024 15:14:12.884845018 CET53635241.1.1.1192.168.2.5
          Mar 28, 2024 15:14:27.788641930 CET53548961.1.1.1192.168.2.5
          Mar 28, 2024 15:14:47.237842083 CET53515281.1.1.1192.168.2.5
          Mar 28, 2024 15:15:08.733117104 CET53602121.1.1.1192.168.2.5
          Mar 28, 2024 15:15:10.025188923 CET53647191.1.1.1192.168.2.5
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Mar 28, 2024 15:14:10.041089058 CET192.168.2.51.1.1.10xa740Standard query (0)brewing.biolar.ind.brA (IP address)IN (0x0001)false
          Mar 28, 2024 15:14:10.041903973 CET192.168.2.51.1.1.10x8202Standard query (0)brewing.biolar.ind.br65IN (0x0001)false
          Mar 28, 2024 15:14:12.177433014 CET192.168.2.51.1.1.10x8032Standard query (0)brewing.biolar.ind.brA (IP address)IN (0x0001)false
          Mar 28, 2024 15:14:12.178160906 CET192.168.2.51.1.1.10xf4aeStandard query (0)brewing.biolar.ind.br65IN (0x0001)false
          Mar 28, 2024 15:14:12.788727045 CET192.168.2.51.1.1.10xe682Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Mar 28, 2024 15:14:12.789422035 CET192.168.2.51.1.1.10x932dStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Mar 28, 2024 15:14:10.486942053 CET1.1.1.1192.168.2.50xa740No error (0)brewing.biolar.ind.br192.185.214.242A (IP address)IN (0x0001)false
          Mar 28, 2024 15:14:12.570884943 CET1.1.1.1192.168.2.50x8032No error (0)brewing.biolar.ind.br192.185.214.242A (IP address)IN (0x0001)false
          Mar 28, 2024 15:14:12.883848906 CET1.1.1.1192.168.2.50xe682No error (0)www.google.com142.251.167.99A (IP address)IN (0x0001)false
          Mar 28, 2024 15:14:12.883848906 CET1.1.1.1192.168.2.50xe682No error (0)www.google.com142.251.167.103A (IP address)IN (0x0001)false
          Mar 28, 2024 15:14:12.883848906 CET1.1.1.1192.168.2.50xe682No error (0)www.google.com142.251.167.104A (IP address)IN (0x0001)false
          Mar 28, 2024 15:14:12.883848906 CET1.1.1.1192.168.2.50xe682No error (0)www.google.com142.251.167.147A (IP address)IN (0x0001)false
          Mar 28, 2024 15:14:12.883848906 CET1.1.1.1192.168.2.50xe682No error (0)www.google.com142.251.167.105A (IP address)IN (0x0001)false
          Mar 28, 2024 15:14:12.883848906 CET1.1.1.1192.168.2.50xe682No error (0)www.google.com142.251.167.106A (IP address)IN (0x0001)false
          Mar 28, 2024 15:14:12.884845018 CET1.1.1.1192.168.2.50x932dNo error (0)www.google.com65IN (0x0001)false
          Mar 28, 2024 15:14:26.049595118 CET1.1.1.1192.168.2.50x4db9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Mar 28, 2024 15:14:26.049595118 CET1.1.1.1192.168.2.50x4db9No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          • brewing.biolar.ind.br
          • https:
            • www.bing.com
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.549711192.185.214.2424432000C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-03-28 14:14:10 UTC1140OUTGET /seven/youtube/iq1jC2ZhL4UbNkFjktgne6XT03PVjfYH414ywbQNRLLYPzqpDL4qGzc3nGkvdPiY745Wtcu6pJvGyJhRPwMQrqcgx0FAKHBiGqSAjkwH6icNAQe82xAML7uzUV6UfkReUKaJ4mL5BR0CyZ0Bg3t7pzrq2a5xfU8np0MjkfnzkxVhCcTwiQRJ3AhXRYyzxFyguXExN61zpRFygMCKBpgN2dBcHqAFMiKxEw7f5YvdHb1U2xJqDkptF35mD5Y3FSM9wNMw0x9QNXSYnend0EkYcnh8juky941H5eifpRuWfHXjQbtDghaHfKPXgGktc7iESue5HJwYrJvhDVYg5YQ2MeG0VW2EQcT2E5dq2cijS2UAPakfjGchNN2rZY94mxbqW9YfLUv1Z4aUmvBmC6Ch6z0Bn9357uaHwYTFXfUkHugWP-am9lbC5hZGFtc0Bzb3V0aHNpZGUuY29t HTTP/1.1
          Host: brewing.biolar.ind.br
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-03-28 14:14:11 UTC382INHTTP/1.1 200 OK
          Date: Thu, 28 Mar 2024 14:14:10 GMT
          Server: Apache
          Expires: Thu, 19 Nov 1981 08:52:00 GMT
          Cache-Control: no-store, no-cache, must-revalidate
          Pragma: no-cache
          Set-Cookie: PHPSESSID=73d5babcfbfb2ead48e7302053e1dd2d; path=/
          Upgrade: h2,h2c
          Connection: Upgrade, close
          Vary: Accept-Encoding
          Transfer-Encoding: chunked
          Content-Type: text/html; charset=UTF-8
          2024-03-28 14:14:11 UTC2111INData Raw: 38 33 33 0d 0a 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 56 65 72 69 66 79 20 48 75 6d 61 6e 20 2d 20 46 69 6c 6c 20 74 68 65 20 43 61 70 74 68 61 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 3f 76 3d 31 34 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 0d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 69 76 2d 6d 61 69 6e 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73
          Data Ascii: 833<html><head> <title>Verify Human - Fill the Captha</title> <link href="/assets/css/style.css?v=14" type="text/css" rel="stylesheet" /> <style> </style></head><body> <div class="div-main"> <div class


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.549710192.185.214.2424432000C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-03-28 14:14:11 UTC1094OUTGET /assets/css/style.css?v=14 HTTP/1.1
          Host: brewing.biolar.ind.br
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://brewing.biolar.ind.br/seven/youtube/iq1jC2ZhL4UbNkFjktgne6XT03PVjfYH414ywbQNRLLYPzqpDL4qGzc3nGkvdPiY745Wtcu6pJvGyJhRPwMQrqcgx0FAKHBiGqSAjkwH6icNAQe82xAML7uzUV6UfkReUKaJ4mL5BR0CyZ0Bg3t7pzrq2a5xfU8np0MjkfnzkxVhCcTwiQRJ3AhXRYyzxFyguXExN61zpRFygMCKBpgN2dBcHqAFMiKxEw7f5YvdHb1U2xJqDkptF35mD5Y3FSM9wNMw0x9QNXSYnend0EkYcnh8juky941H5eifpRuWfHXjQbtDghaHfKPXgGktc7iESue5HJwYrJvhDVYg5YQ2MeG0VW2EQcT2E5dq2cijS2UAPakfjGchNN2rZY94mxbqW9YfLUv1Z4aUmvBmC6Ch6z0Bn9357uaHwYTFXfUkHugWP-am9lbC5hZGFtc0Bzb3V0aHNpZGUuY29t
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: PHPSESSID=73d5babcfbfb2ead48e7302053e1dd2d
          2024-03-28 14:14:11 UTC254INHTTP/1.1 200 OK
          Date: Thu, 28 Mar 2024 14:14:11 GMT
          Server: Apache
          Upgrade: h2,h2c
          Connection: Upgrade, close
          Last-Modified: Tue, 26 Mar 2024 00:11:32 GMT
          Accept-Ranges: bytes
          Content-Length: 1433
          Vary: Accept-Encoding
          Content-Type: text/css
          2024-03-28 14:14:11 UTC1433INData Raw: 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 61 72 69 61 6c 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 36 31 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 35 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 33 32 33 32 33 3b 0a 7d 0a 2e 64 65 6d 6f 2d 65 72 72 6f 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 46 46 30 30 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 35 65 6d 3b 0a 7d 0a 2e 64 65 6d 6f 2d 69 6e 70 75 74 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 23 43 43 43 20 31 70 78 20 73 6f 6c 69 64 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 32 70
          Data Ascii: body { font-family: arial; max-width: 610px; font-size: 0.95em; color: #232323;}.demo-error { color:#FF0000; font-size: 0.95em;}.demo-input { width: 100%; border-radius: 5px; border: #CCC 1px solid; padding: 12p


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.549715192.185.214.2424432000C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-03-28 14:14:11 UTC1133OUTGET /img/sharepoint.png HTTP/1.1
          Host: brewing.biolar.ind.br
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://brewing.biolar.ind.br/seven/youtube/iq1jC2ZhL4UbNkFjktgne6XT03PVjfYH414ywbQNRLLYPzqpDL4qGzc3nGkvdPiY745Wtcu6pJvGyJhRPwMQrqcgx0FAKHBiGqSAjkwH6icNAQe82xAML7uzUV6UfkReUKaJ4mL5BR0CyZ0Bg3t7pzrq2a5xfU8np0MjkfnzkxVhCcTwiQRJ3AhXRYyzxFyguXExN61zpRFygMCKBpgN2dBcHqAFMiKxEw7f5YvdHb1U2xJqDkptF35mD5Y3FSM9wNMw0x9QNXSYnend0EkYcnh8juky941H5eifpRuWfHXjQbtDghaHfKPXgGktc7iESue5HJwYrJvhDVYg5YQ2MeG0VW2EQcT2E5dq2cijS2UAPakfjGchNN2rZY94mxbqW9YfLUv1Z4aUmvBmC6Ch6z0Bn9357uaHwYTFXfUkHugWP-am9lbC5hZGFtc0Bzb3V0aHNpZGUuY29t
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: PHPSESSID=73d5babcfbfb2ead48e7302053e1dd2d
          2024-03-28 14:14:12 UTC232INHTTP/1.1 200 OK
          Date: Thu, 28 Mar 2024 14:14:11 GMT
          Server: Apache
          Upgrade: h2,h2c
          Connection: Upgrade, close
          Last-Modified: Tue, 19 Mar 2024 14:04:06 GMT
          Accept-Ranges: bytes
          Content-Length: 7261
          Content-Type: image/png
          2024-03-28 14:14:12 UTC7261INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 83 00 00 00 77 08 06 00 00 00 e1 10 2c a9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 1b f2 49 44 41 54 78 5e ed 9d 09 70 55 55 9a c7 4f b6 97 85 2c 2f 0b 90 10 42 82 09 a8 2c 26 48 63 43 3b 95 45 ba 44 c5 61 11 a7 bb 9c 1a f6 d1 a9 d2 11 08 4d f7 8c 56 03 15 98 b2 db 6e 1b 08 8e 3d d3 5a 80 60 57 59 35 63 9a a5 86 56 7b 06 93 30 d3 a3 b6 22 61 69 ed 91 20 01 44 50 89 09 08 84 55 e6 fe 2f e7 d2 2f c9 3b f7 dd fb de 5d ce bd ef fb 55 dd e2 9c fb f2 78 77 fd fe e7 fb ce 39 df 49 b8 7e fd 3a 23 08 82 20 e2 9b 44 fe 2f 41 10 04 11 c7 90 18 10 04 41 10 24 06 04 41 10 84 cf c4 60 df a7 27 aa 3a
          Data Ascii: PNGIHDRw,sRGBgAMAapHYs+IDATx^pUUO,/B,&HcC;EDaMVn=Z`WY5cV{0"ai DPU//;]Uxw9I~:# D/AA$A`':


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.549716192.185.214.2424432000C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-03-28 14:14:11 UTC1127OUTGET /img/type.png HTTP/1.1
          Host: brewing.biolar.ind.br
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://brewing.biolar.ind.br/seven/youtube/iq1jC2ZhL4UbNkFjktgne6XT03PVjfYH414ywbQNRLLYPzqpDL4qGzc3nGkvdPiY745Wtcu6pJvGyJhRPwMQrqcgx0FAKHBiGqSAjkwH6icNAQe82xAML7uzUV6UfkReUKaJ4mL5BR0CyZ0Bg3t7pzrq2a5xfU8np0MjkfnzkxVhCcTwiQRJ3AhXRYyzxFyguXExN61zpRFygMCKBpgN2dBcHqAFMiKxEw7f5YvdHb1U2xJqDkptF35mD5Y3FSM9wNMw0x9QNXSYnend0EkYcnh8juky941H5eifpRuWfHXjQbtDghaHfKPXgGktc7iESue5HJwYrJvhDVYg5YQ2MeG0VW2EQcT2E5dq2cijS2UAPakfjGchNN2rZY94mxbqW9YfLUv1Z4aUmvBmC6Ch6z0Bn9357uaHwYTFXfUkHugWP-am9lbC5hZGFtc0Bzb3V0aHNpZGUuY29t
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: PHPSESSID=73d5babcfbfb2ead48e7302053e1dd2d
          2024-03-28 14:14:12 UTC232INHTTP/1.1 200 OK
          Date: Thu, 28 Mar 2024 14:14:12 GMT
          Server: Apache
          Upgrade: h2,h2c
          Connection: Upgrade, close
          Last-Modified: Fri, 22 Sep 2023 09:12:40 GMT
          Accept-Ranges: bytes
          Content-Length: 4227
          Content-Type: image/png
          2024-03-28 14:14:12 UTC4227INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f2 00 00 00 2d 08 06 00 00 00 55 8e e9 9e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 10 18 49 44 41 54 78 5e ed 9d bf 6b 1b 49 1b c7 df ff 45 9d c0 85 21 45 e0 8a 73 b5 95 05 81 08 52 9c e1 85 13 2e 4e 5c 71 26 c5 e1 2b 2c 52 44 b8 31 29 0e 71 10 c4 0b 41 29 0e a5 08 72 71 f8 0a a3 03 83 52 18 74 10 50 e0 40 45 40 85 41 45 40 45 60 0b c3 73 33 ab d9 dd e7 99 9d d9 9d 5d af 6c af df e7 03 03 c9 ca bb 9a 1f cf 3c df f9 f1 ec e8 3f c0 30 0c c3 30 4c 65 61 21 67 18 86 61 98 0a c3 42 ce 30 0c c3 30 15 86 85 9c 61 18 86 61 2a 0c 0b 39 c3 30 0c c3 54 18 16 72 86 61 18 86 a9 30 2c e4 0c c3 30 0c
          Data Ascii: PNGIHDR-UsRGBgAMAapHYsodIDATx^kIE!EsR.N\q&+,RD1)qA)rqRtP@E@AE@E`s3]l<?00Lea!gaB00aa*90Tra0,0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.549714192.185.214.2424432000C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-03-28 14:14:11 UTC1137OUTGET /captchaImageSource.php HTTP/1.1
          Host: brewing.biolar.ind.br
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://brewing.biolar.ind.br/seven/youtube/iq1jC2ZhL4UbNkFjktgne6XT03PVjfYH414ywbQNRLLYPzqpDL4qGzc3nGkvdPiY745Wtcu6pJvGyJhRPwMQrqcgx0FAKHBiGqSAjkwH6icNAQe82xAML7uzUV6UfkReUKaJ4mL5BR0CyZ0Bg3t7pzrq2a5xfU8np0MjkfnzkxVhCcTwiQRJ3AhXRYyzxFyguXExN61zpRFygMCKBpgN2dBcHqAFMiKxEw7f5YvdHb1U2xJqDkptF35mD5Y3FSM9wNMw0x9QNXSYnend0EkYcnh8juky941H5eifpRuWfHXjQbtDghaHfKPXgGktc7iESue5HJwYrJvhDVYg5YQ2MeG0VW2EQcT2E5dq2cijS2UAPakfjGchNN2rZY94mxbqW9YfLUv1Z4aUmvBmC6Ch6z0Bn9357uaHwYTFXfUkHugWP-am9lbC5hZGFtc0Bzb3V0aHNpZGUuY29t
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: PHPSESSID=73d5babcfbfb2ead48e7302053e1dd2d
          2024-03-28 14:14:12 UTC304INHTTP/1.1 200 OK
          Date: Thu, 28 Mar 2024 14:14:12 GMT
          Server: Apache
          Expires: Thu, 19 Nov 1981 08:52:00 GMT
          Cache-Control: no-store, no-cache, must-revalidate
          Pragma: no-cache
          Upgrade: h2,h2c
          Connection: Upgrade, close
          Vary: Accept-Encoding
          Transfer-Encoding: chunked
          Content-Type: image/jpeg
          2024-03-28 14:14:12 UTC1246INData Raw: 34 64 32 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3e 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 64 65 66 61 75 6c 74 20 71 75 61 6c 69 74 79 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 1c 00 48 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01
          Data Ascii: 4d2JFIF``>CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default qualityC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222H"


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          5192.168.2.549717192.185.214.2424432000C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-03-28 14:14:11 UTC1129OUTGET /img/submit.png HTTP/1.1
          Host: brewing.biolar.ind.br
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://brewing.biolar.ind.br/seven/youtube/iq1jC2ZhL4UbNkFjktgne6XT03PVjfYH414ywbQNRLLYPzqpDL4qGzc3nGkvdPiY745Wtcu6pJvGyJhRPwMQrqcgx0FAKHBiGqSAjkwH6icNAQe82xAML7uzUV6UfkReUKaJ4mL5BR0CyZ0Bg3t7pzrq2a5xfU8np0MjkfnzkxVhCcTwiQRJ3AhXRYyzxFyguXExN61zpRFygMCKBpgN2dBcHqAFMiKxEw7f5YvdHb1U2xJqDkptF35mD5Y3FSM9wNMw0x9QNXSYnend0EkYcnh8juky941H5eifpRuWfHXjQbtDghaHfKPXgGktc7iESue5HJwYrJvhDVYg5YQ2MeG0VW2EQcT2E5dq2cijS2UAPakfjGchNN2rZY94mxbqW9YfLUv1Z4aUmvBmC6Ch6z0Bn9357uaHwYTFXfUkHugWP-am9lbC5hZGFtc0Bzb3V0aHNpZGUuY29t
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: PHPSESSID=73d5babcfbfb2ead48e7302053e1dd2d
          2024-03-28 14:14:12 UTC233INHTTP/1.1 200 OK
          Date: Thu, 28 Mar 2024 14:14:12 GMT
          Server: Apache
          Upgrade: h2,h2c
          Connection: Upgrade, close
          Last-Modified: Tue, 26 Mar 2024 00:05:00 GMT
          Accept-Ranges: bytes
          Content-Length: 45797
          Content-Type: image/png
          2024-03-28 14:14:12 UTC7959INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 8c 00 00 00 df 08 06 00 00 00 7c b6 82 a6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
          Data Ascii: PNGIHDR|gAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T
          2024-03-28 14:14:12 UTC8000INData Raw: 04 c5 13 cb 2f 9c 4a 17 54 2a e2 e4 c3 c6 19 8a 00 b3 f8 52 59 61 cc 64 32 99 cc 5b 96 90 54 c5 36 04 b6 5b cf 4c 95 91 f7 b4 41 59 10 e8 89 50 99 f8 af 0b 2c 8d 08 bd 74 91 55 d5 f8 73 55 2c b9 7e 31 f3 e6 e2 f6 a3 01 41 05 2c 16 6b 6c 2c 57 0c e0 10 85 46 ff 8d fa f0 6e 6f 04 27 d1 73 b1 53 18 5b 21 2a 8c b9 4b 3a 93 c9 64 32 6f 62 e6 f5 f8 e9 42 d9 a6 7f 56 60 c5 5a 54 04 51 28 08 d4 28 4e 63 7d ff 2c 04 66 e9 39 0b 08 13 00 94 81 08 18 83 05 1a 11 4c 08 39 0b 97 79 53 f0 7a 0a a3 aa 62 b4 fb fc 0a 9e 16 9f 9c 73 e2 68 40 15 b4 27 3f 20 d6 e0 42 a0 d5 40 56 18 33 99 4c 26 f3 56 23 24 45 b1 73 ff 68 43 60 68 0c 27 aa 8a 81 35 54 aa 58 03 3b 41 69 c4 70 25 28 af 29 4c 10 66 d6 b2 58 56 ec 54 15 bd aa 64 58 55 5c 72 8e 16 98 aa 52 a7 8b 2e 74 d7 c9 7c ad
          Data Ascii: /JT*RYad2[T6[LAYP,tUsU,~1A,kl,WFno'sS[!*K:d2obBV`ZTQ((Nc},f9L9ySzbsh@'? B@V3L&V#$EshC`h'5TX;Aip%()LfXVTdXU\rR.t|
          2024-03-28 14:14:12 UTC8000INData Raw: 84 45 31 f1 fd 4d 3f db f5 9e 97 eb 86 55 4d aa be 08 a7 a7 53 48 1e c1 ab bd 7e 3c 4d 44 a2 41 7d 3c 65 70 22 5c 9f 4c b9 d1 b6 ec a6 9b a6 16 e8 a5 73 66 b6 ef 04 fb 5c 6b 2d 33 99 37 33 b7 57 18 3d d2 b6 a8 5a 02 8e 0a d9 1b 0d e8 44 b0 56 b0 2a 78 31 73 85 d1 be 8e 71 77 34 74 cc 41 63 e6 ed 45 77 51 eb 02 86 32 a9 68 76 32 e1 52 08 3c 71 68 3d 06 7f 12 c7 8d 4d 5b 4f cf 1a 76 da 86 36 d9 79 f4 93 ea d2 df 97 26 b5 22 38 23 69 aa 92 40 08 94 d6 70 b8 d7 9b a7 9a 01 d0 9b 3d e2 c6 b3 29 03 01 6b e3 f8 26 49 41 9a 4b 37 7a 9a 82 20 93 be 9f e9 9e 2d ce 63 d6 b1 e8 e2 bc e9 66 5f c3 8b 57 e5 57 ae 5c e5 a9 cd 2d 2a 55 ee 2a ca 58 db dc cc b8 a4 f0 f5 47 8e f3 bb ee 3c c6 fd ab 07 58 2e 4b d6 0a 87 1a cb d3 d7 ae f3 e3 af bd ca bf 78 ed 3c 33 a2 3d c3 f9
          Data Ascii: E1M?UMSH~<MDA}<ep"\Lsf\k-373W=ZDV*x1sqw4tAcEwQ2hv2R<qh=M[Ov6y&"8#i@p=)k&IAK7z -cf_WW\-*U*XG<X.Kx<3=
          2024-03-28 14:14:12 UTC8000INData Raw: 81 a2 28 e6 13 86 ac 11 76 eb 96 1f f8 d4 8b bc b8 bd cd 9d c3 21 26 c4 a6 2f 80 99 f7 14 46 58 5d 5c e0 cf 9d ba 8b 3f 72 ea 24 e3 a0 18 03 43 e7 10 55 fe f9 0b 2f f1 5d 1f f9 04 27 8a 82 07 17 17 b8 d6 34 bc 3c 99 52 a3 ac 98 a8 7e 4e 42 f4 64 1c 39 47 55 d7 1c 59 5c 60 3d 59 3f 49 88 7a a7 49 6a a2 0f ca a5 f1 24 d6 8c 9a 34 5f 3d 05 ca fb a7 bd 64 32 6f 47 6e af 30 7a a4 f5 a8 5a 02 86 0a 41 e7 a3 01 ed fe d1 80 86 6c dc 9d c9 dc 4a bc 61 aa 53 da b3 24 8e bd ab 04 4e 37 2d cf 5e bd c6 a9 95 15 3e 71 e5 2a 3f f2 a9 17 d1 ba c6 3b 8b 93 a8 62 b5 a9 b6 aa 22 fe df c3 9e 89 70 b7 09 e3 38 dc 2b 59 2c 8b 64 89 c2 dc 28 1b 3e b7 8e ce a9 f7 fc ea e5 2b 7c f0 d2 65 9e bd 7a 8d 5f b9 7c 8d 72 77 87 de f2 12 87 aa 8a ba 69 d8 f2 31 50 6c 83 72 d0 18 6a 11 3e
          Data Ascii: (v!&/FX]\?r$CU/]'4<R~NBd9GUY\`=Y?IzIj$4_=d2oGn0zZAlJaS$N7-^>q*?;b"p8+Y,d(>+|ez_|rwi1Plrj>
          2024-03-28 14:14:12 UTC8000INData Raw: 73 73 ec 5f 5c 48 13 5d 9a 44 38 77 6e ba 94 4c 33 15 67 3d 46 24 f3 cc 79 4f 37 f7 53 83 fb be f7 3c b0 63 1b df 7e f8 30 0f ec db 43 51 24 a5 78 50 d7 fc d6 97 8f f1 e9 33 67 a7 cf 57 7a 9e 24 75 4e c7 48 0c 4a 95 e7 a0 01 ca 92 03 45 c1 1d 3b b6 b1 6d 71 91 3b f7 ef e3 ee 5d 7b e8 e5 39 eb aa d3 d2 89 31 c9 f8 bd 33 e3 4d 67 18 5b 95 eb 8d 06 4c 02 47 12 0f 45 95 40 4c 0d 72 9a ee eb 44 05 8a d9 d1 80 ad 62 61 0a a3 61 dc 0c ad aa 56 6a 7a fd 74 45 e8 03 b8 e4 65 e5 7c ea 72 5e 0e 81 75 94 07 f7 ee e6 ed bb 76 12 61 ea 23 d7 eb 14 29 01 51 e5 c9 8b 17 79 f4 dc 05 0e 76 3a ec eb 14 d4 aa c9 48 bb e9 38 7e 35 96 20 49 f5 bb f6 e7 94 74 05 92 a1 ff de 6e 97 ed 9d bc f1 70 6e ed 58 d2 46 aa 49 25 2d 9a e5 ec 9c 94 64 8d e5 6a ab 92 d4 cd dc 58 eb 34 aa 50
          Data Ascii: ss_\H]D8wnL3g=F$yO7S<c~0CQ$xP3gWz$uNHJE;mq;]{913Mg[LGE@LrDbaaVjztEe|r^uva#)Qyv:H8~5 ItnpnXFI%-djX4P
          2024-03-28 14:14:12 UTC5838INData Raw: 58 73 cd f1 ea 8d c4 f2 da e3 b5 ca 64 3d 23 1a b4 f1 5f 5b c7 e8 9a a4 12 98 76 a2 77 81 3c 34 d6 37 51 19 8a b0 1e 2a 6a 60 c7 cc 39 cf ee af 9a d9 ff 54 25 6c 92 d0 49 b3 64 dd 67 a3 99 6a dc 6c d7 83 54 16 32 f3 b8 b8 76 5f 26 7a 18 6f 71 36 33 ee ce 10 c4 79 6a 57 11 eb 11 da 8e 06 74 80 16 82 8a c3 69 64 a8 91 05 b5 d1 80 86 f1 72 18 73 75 4d 5e 8c 91 aa f9 db 5c a3 20 b5 1d ab 59 b3 c4 57 8b 80 26 8f bc 1a 25 d3 8d 0f 7d 9a b9 b8 eb cd 4b b9 37 bb 3d e9 43 ef a5 9a 49 5e 2d 6d 72 d0 aa 46 ad d9 76 6b 7a 3d d7 2c 13 0e 1a 6b 18 ae 79 0c 5e e9 b1 a6 6a 4f 1a 77 43 8d 4c 3f d4 23 57 27 22 ed 6d ab 38 b5 b7 5d e7 a6 75 82 b3 4a db f5 1e a7 6b 97 6a 67 ff df 1a b1 43 ea de de d1 d4 17 ae c7 48 9f b4 24 0b 90 09 53 07 89 f6 79 99 6b 66 4f 0f a2 5e 95 a4
          Data Ascii: Xsd=#_[vw<47Q*j`9T%lIdgjlT2v_&zoq63yjWtidrsuM^\ YW&%}K7=CI^-mrFvkz=,ky^jOwCL?#W'"m8]uJkjgCH$SykfO^


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          6192.168.2.549719192.185.214.2424432000C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-03-28 14:14:12 UTC1126OUTGET /favicon.ico HTTP/1.1
          Host: brewing.biolar.ind.br
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://brewing.biolar.ind.br/seven/youtube/iq1jC2ZhL4UbNkFjktgne6XT03PVjfYH414ywbQNRLLYPzqpDL4qGzc3nGkvdPiY745Wtcu6pJvGyJhRPwMQrqcgx0FAKHBiGqSAjkwH6icNAQe82xAML7uzUV6UfkReUKaJ4mL5BR0CyZ0Bg3t7pzrq2a5xfU8np0MjkfnzkxVhCcTwiQRJ3AhXRYyzxFyguXExN61zpRFygMCKBpgN2dBcHqAFMiKxEw7f5YvdHb1U2xJqDkptF35mD5Y3FSM9wNMw0x9QNXSYnend0EkYcnh8juky941H5eifpRuWfHXjQbtDghaHfKPXgGktc7iESue5HJwYrJvhDVYg5YQ2MeG0VW2EQcT2E5dq2cijS2UAPakfjGchNN2rZY94mxbqW9YfLUv1Z4aUmvBmC6Ch6z0Bn9357uaHwYTFXfUkHugWP-am9lbC5hZGFtc0Bzb3V0aHNpZGUuY29t
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: PHPSESSID=73d5babcfbfb2ead48e7302053e1dd2d
          2024-03-28 14:14:12 UTC318INHTTP/1.1 200 OK
          Date: Thu, 28 Mar 2024 14:14:12 GMT
          Server: Apache
          Expires: Thu, 19 Nov 1981 08:52:00 GMT
          Cache-Control: no-store, no-cache, must-revalidate
          Pragma: no-cache
          Upgrade: h2,h2c
          Connection: Upgrade, close
          Vary: Accept-Encoding
          Transfer-Encoding: chunked
          Content-Type: text/html; charset=UTF-8
          2024-03-28 14:14:12 UTC2111INData Raw: 38 33 33 0d 0a 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 56 65 72 69 66 79 20 48 75 6d 61 6e 20 2d 20 46 69 6c 6c 20 74 68 65 20 43 61 70 74 68 61 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 3f 76 3d 31 34 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 0d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 69 76 2d 6d 61 69 6e 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73
          Data Ascii: 833<html><head> <title>Verify Human - Fill the Captha</title> <link href="/assets/css/style.css?v=14" type="text/css" rel="stylesheet" /> <style> </style></head><body> <div class="div-main"> <div class


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          7192.168.2.549723192.185.214.2424432000C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-03-28 14:14:12 UTC419OUTGET /captchaImageSource.php HTTP/1.1
          Host: brewing.biolar.ind.br
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: PHPSESSID=73d5babcfbfb2ead48e7302053e1dd2d
          2024-03-28 14:14:13 UTC304INHTTP/1.1 200 OK
          Date: Thu, 28 Mar 2024 14:14:12 GMT
          Server: Apache
          Expires: Thu, 19 Nov 1981 08:52:00 GMT
          Cache-Control: no-store, no-cache, must-revalidate
          Pragma: no-cache
          Upgrade: h2,h2c
          Connection: Upgrade, close
          Vary: Accept-Encoding
          Transfer-Encoding: chunked
          Content-Type: image/jpeg
          2024-03-28 14:14:13 UTC1230INData Raw: 34 63 32 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3e 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 64 65 66 61 75 6c 74 20 71 75 61 6c 69 74 79 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 1c 00 48 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01
          Data Ascii: 4c2JFIF``>CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default qualityC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222H"


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          8192.168.2.549720192.185.214.2424432000C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-03-28 14:14:12 UTC415OUTGET /img/sharepoint.png HTTP/1.1
          Host: brewing.biolar.ind.br
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: PHPSESSID=73d5babcfbfb2ead48e7302053e1dd2d
          2024-03-28 14:14:13 UTC232INHTTP/1.1 200 OK
          Date: Thu, 28 Mar 2024 14:14:12 GMT
          Server: Apache
          Upgrade: h2,h2c
          Connection: Upgrade, close
          Last-Modified: Tue, 19 Mar 2024 14:04:06 GMT
          Accept-Ranges: bytes
          Content-Length: 7261
          Content-Type: image/png
          2024-03-28 14:14:13 UTC7261INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 83 00 00 00 77 08 06 00 00 00 e1 10 2c a9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 1b f2 49 44 41 54 78 5e ed 9d 09 70 55 55 9a c7 4f b6 97 85 2c 2f 0b 90 10 42 82 09 a8 2c 26 48 63 43 3b 95 45 ba 44 c5 61 11 a7 bb 9c 1a f6 d1 a9 d2 11 08 4d f7 8c 56 03 15 98 b2 db 6e 1b 08 8e 3d d3 5a 80 60 57 59 35 63 9a a5 86 56 7b 06 93 30 d3 a3 b6 22 61 69 ed 91 20 01 44 50 89 09 08 84 55 e6 fe 2f e7 d2 2f c9 3b f7 dd fb de 5d ce bd ef fb 55 dd e2 9c fb f2 78 77 fd fe e7 fb ce 39 df 49 b8 7e fd 3a 23 08 82 20 e2 9b 44 fe 2f 41 10 04 11 c7 90 18 10 04 41 10 24 06 04 41 10 84 cf c4 60 df a7 27 aa 3a
          Data Ascii: PNGIHDRw,sRGBgAMAapHYs+IDATx^pUUO,/B,&HcC;EDaMVn=Z`WY5cV{0"ai DPU//;]Uxw9I~:# D/AA$A`':


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          9192.168.2.549722192.185.214.2424432000C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-03-28 14:14:12 UTC409OUTGET /img/type.png HTTP/1.1
          Host: brewing.biolar.ind.br
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: PHPSESSID=73d5babcfbfb2ead48e7302053e1dd2d
          2024-03-28 14:14:13 UTC232INHTTP/1.1 200 OK
          Date: Thu, 28 Mar 2024 14:14:12 GMT
          Server: Apache
          Upgrade: h2,h2c
          Connection: Upgrade, close
          Last-Modified: Fri, 22 Sep 2023 09:12:40 GMT
          Accept-Ranges: bytes
          Content-Length: 4227
          Content-Type: image/png
          2024-03-28 14:14:13 UTC4227INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f2 00 00 00 2d 08 06 00 00 00 55 8e e9 9e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 10 18 49 44 41 54 78 5e ed 9d bf 6b 1b 49 1b c7 df ff 45 9d c0 85 21 45 e0 8a 73 b5 95 05 81 08 52 9c e1 85 13 2e 4e 5c 71 26 c5 e1 2b 2c 52 44 b8 31 29 0e 71 10 c4 0b 41 29 0e a5 08 72 71 f8 0a a3 03 83 52 18 74 10 50 e0 40 45 40 85 41 45 40 45 60 0b c3 73 33 ab d9 dd e7 99 9d d9 9d 5d af 6c af df e7 03 03 c9 ca bb 9a 1f cf 3c df f9 f1 ec e8 3f c0 30 0c c3 30 4c 65 61 21 67 18 86 61 98 0a c3 42 ce 30 0c c3 30 15 86 85 9c 61 18 86 61 2a 0c 0b 39 c3 30 0c c3 54 18 16 72 86 61 18 86 a9 30 2c e4 0c c3 30 0c
          Data Ascii: PNGIHDR-UsRGBgAMAapHYsodIDATx^kIE!EsR.N\q&+,RD1)qA)rqRtP@E@AE@E`s3]l<?00Lea!gaB00aa*90Tra0,0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          10192.168.2.549721192.185.214.2424432000C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-03-28 14:14:12 UTC411OUTGET /img/submit.png HTTP/1.1
          Host: brewing.biolar.ind.br
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: PHPSESSID=73d5babcfbfb2ead48e7302053e1dd2d
          2024-03-28 14:14:13 UTC233INHTTP/1.1 200 OK
          Date: Thu, 28 Mar 2024 14:14:12 GMT
          Server: Apache
          Upgrade: h2,h2c
          Connection: Upgrade, close
          Last-Modified: Tue, 26 Mar 2024 00:05:00 GMT
          Accept-Ranges: bytes
          Content-Length: 45797
          Content-Type: image/png
          2024-03-28 14:14:13 UTC7959INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 8c 00 00 00 df 08 06 00 00 00 7c b6 82 a6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
          Data Ascii: PNGIHDR|gAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T
          2024-03-28 14:14:13 UTC8000INData Raw: 04 c5 13 cb 2f 9c 4a 17 54 2a e2 e4 c3 c6 19 8a 00 b3 f8 52 59 61 cc 64 32 99 cc 5b 96 90 54 c5 36 04 b6 5b cf 4c 95 91 f7 b4 41 59 10 e8 89 50 99 f8 af 0b 2c 8d 08 bd 74 91 55 d5 f8 73 55 2c b9 7e 31 f3 e6 e2 f6 a3 01 41 05 2c 16 6b 6c 2c 57 0c e0 10 85 46 ff 8d fa f0 6e 6f 04 27 d1 73 b1 53 18 5b 21 2a 8c b9 4b 3a 93 c9 64 32 6f 62 e6 f5 f8 e9 42 d9 a6 7f 56 60 c5 5a 54 04 51 28 08 d4 28 4e 63 7d ff 2c 04 66 e9 39 0b 08 13 00 94 81 08 18 83 05 1a 11 4c 08 39 0b 97 79 53 f0 7a 0a a3 aa 62 b4 fb fc 0a 9e 16 9f 9c 73 e2 68 40 15 b4 27 3f 20 d6 e0 42 a0 d5 40 56 18 33 99 4c 26 f3 56 23 24 45 b1 73 ff 68 43 60 68 0c 27 aa 8a 81 35 54 aa 58 03 3b 41 69 c4 70 25 28 af 29 4c 10 66 d6 b2 58 56 ec 54 15 bd aa 64 58 55 5c 72 8e 16 98 aa 52 a7 8b 2e 74 d7 c9 7c ad
          Data Ascii: /JT*RYad2[T6[LAYP,tUsU,~1A,kl,WFno'sS[!*K:d2obBV`ZTQ((Nc},f9L9ySzbsh@'? B@V3L&V#$EshC`h'5TX;Aip%()LfXVTdXU\rR.t|
          2024-03-28 14:14:13 UTC8000INData Raw: 84 45 31 f1 fd 4d 3f db f5 9e 97 eb 86 55 4d aa be 08 a7 a7 53 48 1e c1 ab bd 7e 3c 4d 44 a2 41 7d 3c 65 70 22 5c 9f 4c b9 d1 b6 ec a6 9b a6 16 e8 a5 73 66 b6 ef 04 fb 5c 6b 2d 33 99 37 33 b7 57 18 3d d2 b6 a8 5a 02 8e 0a d9 1b 0d e8 44 b0 56 b0 2a 78 31 73 85 d1 be 8e 71 77 34 74 cc 41 63 e6 ed 45 77 51 eb 02 86 32 a9 68 76 32 e1 52 08 3c 71 68 3d 06 7f 12 c7 8d 4d 5b 4f cf 1a 76 da 86 36 d9 79 f4 93 ea d2 df 97 26 b5 22 38 23 69 aa 92 40 08 94 d6 70 b8 d7 9b a7 9a 01 d0 9b 3d e2 c6 b3 29 03 01 6b e3 f8 26 49 41 9a 4b 37 7a 9a 82 20 93 be 9f e9 9e 2d ce 63 d6 b1 e8 e2 bc e9 66 5f c3 8b 57 e5 57 ae 5c e5 a9 cd 2d 2a 55 ee 2a ca 58 db dc cc b8 a4 f0 f5 47 8e f3 bb ee 3c c6 fd ab 07 58 2e 4b d6 0a 87 1a cb d3 d7 ae f3 e3 af bd ca bf 78 ed 3c 33 a2 3d c3 f9
          Data Ascii: E1M?UMSH~<MDA}<ep"\Lsf\k-373W=ZDV*x1sqw4tAcEwQ2hv2R<qh=M[Ov6y&"8#i@p=)k&IAK7z -cf_WW\-*U*XG<X.Kx<3=
          2024-03-28 14:14:13 UTC8000INData Raw: 81 a2 28 e6 13 86 ac 11 76 eb 96 1f f8 d4 8b bc b8 bd cd 9d c3 21 26 c4 a6 2f 80 99 f7 14 46 58 5d 5c e0 cf 9d ba 8b 3f 72 ea 24 e3 a0 18 03 43 e7 10 55 fe f9 0b 2f f1 5d 1f f9 04 27 8a 82 07 17 17 b8 d6 34 bc 3c 99 52 a3 ac 98 a8 7e 4e 42 f4 64 1c 39 47 55 d7 1c 59 5c 60 3d 59 3f 49 88 7a a7 49 6a a2 0f ca a5 f1 24 d6 8c 9a 34 5f 3d 05 ca fb a7 bd 64 32 6f 47 6e af 30 7a a4 f5 a8 5a 02 86 0a 41 e7 a3 01 ed fe d1 80 86 6c dc 9d c9 dc 4a bc 61 aa 53 da b3 24 8e bd ab 04 4e 37 2d cf 5e bd c6 a9 95 15 3e 71 e5 2a 3f f2 a9 17 d1 ba c6 3b 8b 93 a8 62 b5 a9 b6 aa 22 fe df c3 9e 89 70 b7 09 e3 38 dc 2b 59 2c 8b 64 89 c2 dc 28 1b 3e b7 8e ce a9 f7 fc ea e5 2b 7c f0 d2 65 9e bd 7a 8d 5f b9 7c 8d 72 77 87 de f2 12 87 aa 8a ba 69 d8 f2 31 50 6c 83 72 d0 18 6a 11 3e
          Data Ascii: (v!&/FX]\?r$CU/]'4<R~NBd9GUY\`=Y?IzIj$4_=d2oGn0zZAlJaS$N7-^>q*?;b"p8+Y,d(>+|ez_|rwi1Plrj>
          2024-03-28 14:14:13 UTC8000INData Raw: 73 73 ec 5f 5c 48 13 5d 9a 44 38 77 6e ba 94 4c 33 15 67 3d 46 24 f3 cc 79 4f 37 f7 53 83 fb be f7 3c b0 63 1b df 7e f8 30 0f ec db 43 51 24 a5 78 50 d7 fc d6 97 8f f1 e9 33 67 a7 cf 57 7a 9e 24 75 4e c7 48 0c 4a 95 e7 a0 01 ca 92 03 45 c1 1d 3b b6 b1 6d 71 91 3b f7 ef e3 ee 5d 7b e8 e5 39 eb aa d3 d2 89 31 c9 f8 bd 33 e3 4d 67 18 5b 95 eb 8d 06 4c 02 47 12 0f 45 95 40 4c 0d 72 9a ee eb 44 05 8a d9 d1 80 ad 62 61 0a a3 61 dc 0c ad aa 56 6a 7a fd 74 45 e8 03 b8 e4 65 e5 7c ea 72 5e 0e 81 75 94 07 f7 ee e6 ed bb 76 12 61 ea 23 d7 eb 14 29 01 51 e5 c9 8b 17 79 f4 dc 05 0e 76 3a ec eb 14 d4 aa c9 48 bb e9 38 7e 35 96 20 49 f5 bb f6 e7 94 74 05 92 a1 ff de 6e 97 ed 9d bc f1 70 6e ed 58 d2 46 aa 49 25 2d 9a e5 ec 9c 94 64 8d e5 6a ab 92 d4 cd dc 58 eb 34 aa 50
          Data Ascii: ss_\H]D8wnL3g=F$yO7S<c~0CQ$xP3gWz$uNHJE;mq;]{913Mg[LGE@LrDbaaVjztEe|r^uva#)Qyv:H8~5 ItnpnXFI%-djX4P
          2024-03-28 14:14:13 UTC5838INData Raw: 58 73 cd f1 ea 8d c4 f2 da e3 b5 ca 64 3d 23 1a b4 f1 5f 5b c7 e8 9a a4 12 98 76 a2 77 81 3c 34 d6 37 51 19 8a b0 1e 2a 6a 60 c7 cc 39 cf ee af 9a d9 ff 54 25 6c 92 d0 49 b3 64 dd 67 a3 99 6a dc 6c d7 83 54 16 32 f3 b8 b8 76 5f 26 7a 18 6f 71 36 33 ee ce 10 c4 79 6a 57 11 eb 11 da 8e 06 74 80 16 82 8a c3 69 64 a8 91 05 b5 d1 80 86 f1 72 18 73 75 4d 5e 8c 91 aa f9 db 5c a3 20 b5 1d ab 59 b3 c4 57 8b 80 26 8f bc 1a 25 d3 8d 0f 7d 9a b9 b8 eb cd 4b b9 37 bb 3d e9 43 ef a5 9a 49 5e 2d 6d 72 d0 aa 46 ad d9 76 6b 7a 3d d7 2c 13 0e 1a 6b 18 ae 79 0c 5e e9 b1 a6 6a 4f 1a 77 43 8d 4c 3f d4 23 57 27 22 ed 6d ab 38 b5 b7 5d e7 a6 75 82 b3 4a db f5 1e a7 6b 97 6a 67 ff df 1a b1 43 ea de de d1 d4 17 ae c7 48 9f b4 24 0b 90 09 53 07 89 f6 79 99 6b 66 4f 0f a2 5e 95 a4
          Data Ascii: Xsd=#_[vw<47Q*j`9T%lIdgjlT2v_&zoq63yjWtidrsuM^\ YW&%}K7=CI^-mrFvkz=,ky^jOwCL?#W'"m8]uJkjgCH$SykfO^


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          11192.168.2.549724192.185.214.2424432000C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-03-28 14:14:13 UTC408OUTGET /favicon.ico HTTP/1.1
          Host: brewing.biolar.ind.br
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: PHPSESSID=73d5babcfbfb2ead48e7302053e1dd2d
          2024-03-28 14:14:13 UTC318INHTTP/1.1 200 OK
          Date: Thu, 28 Mar 2024 14:14:13 GMT
          Server: Apache
          Expires: Thu, 19 Nov 1981 08:52:00 GMT
          Cache-Control: no-store, no-cache, must-revalidate
          Pragma: no-cache
          Upgrade: h2,h2c
          Connection: Upgrade, close
          Vary: Accept-Encoding
          Transfer-Encoding: chunked
          Content-Type: text/html; charset=UTF-8
          2024-03-28 14:14:13 UTC2111INData Raw: 38 33 33 0d 0a 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 56 65 72 69 66 79 20 48 75 6d 61 6e 20 2d 20 46 69 6c 6c 20 74 68 65 20 43 61 70 74 68 61 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 3f 76 3d 31 34 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 0d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 69 76 2d 6d 61 69 6e 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73
          Data Ascii: 833<html><head> <title>Verify Human - Fill the Captha</title> <link href="/assets/css/style.css?v=14" type="text/css" rel="stylesheet" /> <style> </style></head><body> <div class="div-main"> <div class


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          12192.168.2.54973023.54.46.90443
          TimestampBytes transferredDirectionData
          2024-03-28 14:14:14 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-03-28 14:14:15 UTC468INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/0758)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus2-z1
          Cache-Control: public, max-age=233388
          Date: Thu, 28 Mar 2024 14:14:15 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          13192.168.2.54973123.54.46.90443
          TimestampBytes transferredDirectionData
          2024-03-28 14:14:15 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-03-28 14:14:15 UTC805INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/0778)
          X-CID: 11
          X-CCC: US
          X-Azure-Ref-OriginShield: Ref A: 52EA27DBDE0C4533B819423583F6692E Ref B: CH1AA2040902052 Ref C: 2023-07-09T23:10:08Z
          X-MSEdge-Ref: Ref A: 528BB8D443C042AA9AEA4EC3F75C7762 Ref B: CHI30EDGE0111 Ref C: 2023-07-09T23:11:11Z
          Content-Type: application/octet-stream
          X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
          Cache-Control: public, max-age=233349
          Date: Thu, 28 Mar 2024 14:14:15 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-03-28 14:14:15 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination Port
          14192.168.2.54973623.1.237.91443
          TimestampBytes transferredDirectionData
          2024-03-28 14:14:27 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
          Origin: https://www.bing.com
          Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
          Accept: */*
          Accept-Language: en-CH
          Content-type: text/xml
          X-Agent-DeviceId: 01000A410900D492
          X-BM-CBT: 1696428841
          X-BM-DateFormat: dd/MM/yyyy
          X-BM-DeviceDimensions: 784x984
          X-BM-DeviceDimensionsLogical: 784x984
          X-BM-DeviceScale: 100
          X-BM-DTZ: 120
          X-BM-Market: CH
          X-BM-Theme: 000000;0078d7
          X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
          X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
          X-Device-isOptin: false
          X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
          X-Device-OSSKU: 48
          X-Device-Touch: false
          X-DeviceID: 01000A410900D492
          X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
          X-MSEdge-ExternalExpType: JointCoord
          X-PositionerType: Desktop
          X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
          X-Search-CortanaAvailableCapabilities: None
          X-Search-SafeSearch: Moderate
          X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
          X-UserAgeClass: Unknown
          Accept-Encoding: gzip, deflate, br
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
          Host: www.bing.com
          Content-Length: 2484
          Connection: Keep-Alive
          Cache-Control: no-cache
          Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1711635235037&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
          2024-03-28 14:14:27 UTC1OUTData Raw: 3c
          Data Ascii: <
          2024-03-28 14:14:27 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
          Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
          2024-03-28 14:14:27 UTC476INHTTP/1.1 204 No Content
          Access-Control-Allow-Origin: *
          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
          X-MSEdge-Ref: Ref A: 6AEFC6C1EACE491AA28834FECF4CE795 Ref B: LAX311000115049 Ref C: 2024-03-28T14:14:27Z
          Date: Thu, 28 Mar 2024 14:14:27 GMT
          Connection: close
          Alt-Svc: h3=":443"; ma=93600
          X-CDN-TraceID: 0.57ed0117.1711635267.3514


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:15:14:05
          Start date:28/03/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:15:14:07
          Start date:28/03/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2184,i,1065761751446354512,15847831607037171849,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:15:14:09
          Start date:28/03/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://brewing.biolar.ind.br/seven/youtube/iq1jC2ZhL4UbNkFjktgne6XT03PVjfYH414ywbQNRLLYPzqpDL4qGzc3nGkvdPiY745Wtcu6pJvGyJhRPwMQrqcgx0FAKHBiGqSAjkwH6icNAQe82xAML7uzUV6UfkReUKaJ4mL5BR0CyZ0Bg3t7pzrq2a5xfU8np0MjkfnzkxVhCcTwiQRJ3AhXRYyzxFyguXExN61zpRFygMCKBpgN2dBcHqAFMiKxEw7f5YvdHb1U2xJqDkptF35mD5Y3FSM9wNMw0x9QNXSYnend0EkYcnh8juky941H5eifpRuWfHXjQbtDghaHfKPXgGktc7iESue5HJwYrJvhDVYg5YQ2MeG0VW2EQcT2E5dq2cijS2UAPakfjGchNN2rZY94mxbqW9YfLUv1Z4aUmvBmC6Ch6z0Bn9357uaHwYTFXfUkHugWP-am9lbC5hZGFtc0Bzb3V0aHNpZGUuY29t"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly